Lucene search

K

Engine Security Vulnerabilities

cve
cve

CVE-2024-20363

Multiple Cisco products are affected by a vulnerability in the Snort Intrusion Prevention System (IPS) rule engine that could allow an unauthenticated, remote attacker to bypass the configured rules on an affected system. This vulnerability is due to incorrect HTTP packet handling. An attacker...

5.8CVSS

7.4AI Score

0.0004EPSS

2024-05-22 05:16 PM
33
cve
cve

CVE-2024-4312

The Soccer Engine – Soccer Plugin for WordPress plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.12. This is due to missing or incorrect nonce validation when saving match and team settings. This makes it possible for unauthenticated...

4.3CVSS

6.6AI Score

0.0005EPSS

2024-05-14 03:43 PM
3
cve
cve

CVE-2024-3727

A flaw was found in the github.com/containers/image library. This flaw allows attackers to trigger unexpected authenticated registry accesses on behalf of a victim user, causing resource exhaustion, local path traversal, and other...

8.3CVSS

6.6AI Score

0.0004EPSS

2024-05-14 03:42 PM
57
cve
cve

CVE-2024-2749

The VikBooking Hotel Booking Engine & PMS WordPress plugin before 1.6.8's access control mechanism fails to properly restrict access to its settings, permitting any users that can access a menu to manipulate requests and perform unauthorized actions such as editing, renaming or deleting...

7AI Score

0.0004EPSS

2024-05-14 03:20 PM
32
cve
cve

CVE-2024-2441

The VikBooking Hotel Booking Engine & PMS WordPress plugin before 1.6.8 allows direct access to menus, allowing an authenticated user with subscriber privileges or above, to bypass authorization and access settings of the VikBooking Hotel Booking Engine & PMS WordPress plugin before 1.6.8's they...

6.8AI Score

0.0004EPSS

2024-05-14 03:19 PM
29
cve
cve

CVE-2024-32563

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in VikBooking Hotel Booking Engine & PMS allows Reflected XSS.This issue affects VikBooking Hotel Booking Engine & PMS: from n/a through...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-04-18 10:15 AM
31
cve
cve

CVE-2024-27899

Self-Registration and Modify your own profile in User Admin Application of NetWeaver AS Java does not enforce proper security requirements for the content of the newly defined security answer. This can be leveraged by an attacker to cause profound impact on confidentiality and low impact on both...

8.8CVSS

7.4AI Score

0.0004EPSS

2024-04-09 01:15 AM
8
cve
cve

CVE-2024-20368

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. This vulnerability is due to insufficient CSRF...

6.5CVSS

7.6AI Score

0.0004EPSS

2024-04-03 05:15 PM
33
cve
cve

CVE-2024-20332

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct a server-side request forgery (SSRF) attack through an affected device. This vulnerability is due to improper input validation for specific HTTP...

5.5CVSS

7.3AI Score

0.0004EPSS

2024-04-03 05:15 PM
44
cve
cve

CVE-2024-30557

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Aesopinteractive Aesop Story Engine allows Stored XSS.This issue affects Aesop Story Engine: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-03-31 08:15 PM
29
cve
cve

CVE-2024-30504

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WP Travel Engine.This issue affects WP Travel Engine: from n/a through...

7.6CVSS

8.2AI Score

0.0004EPSS

2024-03-29 03:15 PM
28
cve
cve

CVE-2024-30502

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WP Travel Engine.This issue affects WP Travel Engine: from n/a through...

9.3CVSS

8.2AI Score

0.0004EPSS

2024-03-29 03:15 PM
28
cve
cve

CVE-2024-24683

Improper Input Validation vulnerability in Apache Hop Engine.This issue affects Apache Hop Engine: before 2.8.0. Users are recommended to upgrade to version 2.8.0, which fixes the issue. When Hop Server writes links to the PrepareExecutionPipelineServlet page one of the parameters provided to the.....

7.4AI Score

0.0004EPSS

2024-03-19 09:15 AM
38
cve
cve

CVE-2024-0378

The AI Engine: Chatbots, Generators, Assistants, GPT 4 and more! plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the AI chat data when discussion tracking is enabled in all versions up to, and including, 2.2.0 due to insufficient input sanitization and output escaping. This...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-03-02 10:15 AM
37
cve
cve

CVE-2024-0822

An authentication bypass vulnerability was found in overt-engine. This flaw allows the creation of users in the system without authentication due to a flaw in the CreateUserSession...

7.5CVSS

7.2AI Score

0.001EPSS

2024-01-25 04:15 PM
61
cve
cve

CVE-2024-20251

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to perform a stored cross-site scripting (XSS) attack against a user of the interface on an affected device. This vulnerability exists because the web-based...

5.4CVSS

6AI Score

0.0005EPSS

2024-01-17 05:15 PM
60
cve
cve

CVE-2024-0206

A symbolic link manipulation vulnerability in Trellix Anti-Malware Engine prior to the January 2024 release allows an authenticated local user to potentially gain an escalation of privileges. This was achieved by adding an entry to the registry under the Trellix ENS registry folder with a symbolic....

7.8CVSS

7.5AI Score

0.0004EPSS

2024-01-09 02:15 PM
15
cve
cve

CVE-2023-38513

Authorization Bypass Through User-Controlled Key vulnerability in Jordy Meow Photo Engine (Media Organizer & Lightroom).This issue affects Photo Engine (Media Organizer & Lightroom): from n/a through...

5.4CVSS

7.2AI Score

0.0004EPSS

2023-12-20 02:15 PM
14
cve
cve

CVE-2023-35867

An improper handling of a malformed API answer packets to API clients in Bosch BT software products can allow an unauthenticated attacker to cause a Denial of Service (DoS) situation. To exploit this vulnerability an attacker has to replace an existing API server e.g. through Man-in-the-Middle...

5.9CVSS

7.4AI Score

0.001EPSS

2023-12-18 01:15 PM
15
cve
cve

CVE-2023-49878

IBM System Storage Virtualization Engine TS7700 3957-VEC, 3948-VED and 3957-VEC could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: ...

4.3CVSS

6AI Score

0.001EPSS

2023-12-13 09:15 PM
9
cve
cve

CVE-2023-49877

IBM System Storage Virtualization Engine TS7700 3957-VEC, 3948-VED and 3957-VEC could allow a remote authenticated user to obtain sensitive information, caused by improper filtering of URLs. By submitting a specially crafted HTTP GET request, an attacker could exploit this vulnerability to view...

4.3CVSS

6.2AI Score

0.001EPSS

2023-12-13 09:15 PM
13
cve
cve

CVE-2023-49652

Incorrect permission checks in Jenkins Google Compute Engine Plugin 4.550.vb_327fca_3db_11 and earlier allow attackers with global Item/Configure permission (while lacking Item/Configure permission on any particular job) to enumerate system-scoped credentials IDs of credentials stored in Jenkins...

2.7CVSS

6.5AI Score

0.0004EPSS

2023-11-29 02:15 PM
14
cve
cve

CVE-2023-20272

A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote attacker to upload malicious files to the web root of the application. This vulnerability is due to insufficient file input validation. An attacker could exploit this...

8.8CVSS

7.2AI Score

0.001EPSS

2023-11-21 07:15 PM
33
cve
cve

CVE-2023-20208

A vulnerability in the web-based management interface of Cisco ISE could allow an authenticated, remote attacker to conduct an XSS attack against a user of the web-based management interface of an affected...

4.8CVSS

6.2AI Score

0.0005EPSS

2023-11-21 07:15 PM
31
cve
cve

CVE-2023-4804

An unauthorized user could access debug features in Quantum HD Unity products that were accidentally...

9.8CVSS

6.9AI Score

0.001EPSS

2023-11-10 11:15 PM
46
cve
cve

CVE-2023-32501

Cross-Site Request Forgery (CSRF) vulnerability in E4J s.R.L. VikBooking Hotel Booking Engine & PMS plugin <= 1.6.1...

8.8CVSS

7.7AI Score

0.001EPSS

2023-11-09 11:15 PM
7
cve
cve

CVE-2023-20071

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. This vulnerability is due to a flaw in the FTP module of the Snort detection engine. An attacker could....

5.8CVSS

7.2AI Score

0.001EPSS

2023-11-01 06:15 PM
41
cve
cve

CVE-2023-20175

A vulnerability in a specific Cisco ISE CLI command could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit this vulnerability, an attacker must have valid Read-only-level privileges or higher...

8.8CVSS

7.4AI Score

0.0004EPSS

2023-11-01 06:15 PM
45
cve
cve

CVE-2023-20196

Two vulnerabilities in Cisco ISE could allow an authenticated, remote attacker to upload arbitrary files to an affected device. To exploit these vulnerabilities, an attacker must have valid Administrator credentials on the affected device. These vulnerabilities are due to improper validation of...

7.2CVSS

7.7AI Score

0.001EPSS

2023-11-01 06:15 PM
29
cve
cve

CVE-2023-20170

A vulnerability in a specific Cisco ISE CLI command could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit this vulnerability, an attacker must have valid Administrator-level privileges on the.....

6.7CVSS

7.4AI Score

0.0004EPSS

2023-11-01 06:15 PM
34
cve
cve

CVE-2023-20195

Two vulnerabilities in Cisco ISE could allow an authenticated, remote attacker to upload arbitrary files to an affected device. To exploit these vulnerabilities, an attacker must have valid Administrator credentials on the affected device. These vulnerabilities are due to improper validation of...

7.2CVSS

8AI Score

0.001EPSS

2023-11-01 05:15 PM
28
cve
cve

CVE-2023-20213

A vulnerability in the CDP processing feature of Cisco ISE could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of the CDP process on an affected device. This vulnerability is due to insufficient bounds checking when an affected device processes CDP...

4.3CVSS

7.6AI Score

0.0004EPSS

2023-11-01 05:15 PM
34
cve
cve

CVE-2022-2441

The ImageMagick Engine plugin for WordPress is vulnerable to remote code execution via the 'cli_path' parameter in versions up to, and including 1.7.5. This makes it possible for unauthenticated users to run arbitrary commands leading to remote command execution, granted they can trick a site...

8.8CVSS

8.3AI Score

0.026EPSS

2023-10-20 08:15 AM
26
cve
cve

CVE-2023-40718

A interpretation conflict in Fortinet IPS Engine versions 7.321, 7.166 and 6.158 allows attacker to evade IPS features via crafted TCP...

7.5CVSS

7.3AI Score

0.0005EPSS

2023-10-10 05:15 PM
19
cve
cve

CVE-2023-23958

Symantec Protection Engine, prior to 9.1.0, may be susceptible to a Hash Leak...

6.5CVSS

6.3AI Score

0.0005EPSS

2023-09-27 03:18 PM
11
cve
cve

CVE-2023-20194

A vulnerability in the ERS API of Cisco ISE could allow an authenticated, remote attacker to read arbitrary files on the underlying operating system of an affected device. To exploit this vulnerability, an attacker must have valid Administrator-level privileges on the affected device. This...

4.9CVSS

5AI Score

0.001EPSS

2023-09-07 08:15 PM
2221
cve
cve

CVE-2023-20193

A vulnerability in the Embedded Service Router (ESR) of Cisco ISE could allow an authenticated, local attacker to read, write, or delete arbitrary files on the underlying operating system and escalate their privileges to root. To exploit this vulnerability, an attacker must have valid...

6.7CVSS

6.6AI Score

0.0004EPSS

2023-09-07 08:15 PM
39
cve
cve

CVE-2023-20243

A vulnerability in the RADIUS message processing feature of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to cause the affected system to stop processing RADIUS packets. This vulnerability is due to improper handling of certain RADIUS accounting requests. An.....

8.6CVSS

7.8AI Score

0.001EPSS

2023-09-06 06:15 PM
66
cve
cve

CVE-2023-20111

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to access sensitive information. This vulnerability is due to the improper storage of sensitive information within the web-based management interface. An...

6.5CVSS

6.3AI Score

0.001EPSS

2023-08-16 10:15 PM
23
cve
cve

CVE-2023-20228

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability is due to insufficient validation of user input......

6.1CVSS

6AI Score

0.001EPSS

2023-08-16 09:15 PM
73
cve
cve

CVE-2023-3685

A vulnerability was found in Nesote Inout Search Engine AI Edition 1.1. It has been classified as problematic. This affects an unknown part of the file /index.php. The manipulation of the argument page leads to cross site scripting. It is possible to initiate the attack remotely. The associated...

5.4CVSS

5.3AI Score

0.0004EPSS

2023-07-16 11:15 AM
22
cve
cve

CVE-2023-33156

Microsoft Defender Elevation of Privilege...

7CVSS

7AI Score

0.0005EPSS

2023-07-11 06:15 PM
296
cve
cve

CVE-2021-4389

The WP Travel plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.4.6. This is due to missing or incorrect nonce validation on the save_meta_data() function. This makes it possible for unauthenticated attackers to save metadata for travel posts via.....

4.3CVSS

4.3AI Score

0.001EPSS

2023-07-01 05:15 AM
27
cve
cve

CVE-2023-3208

A vulnerability, which was classified as critical, has been found in RoadFlow Visual Process Engine .NET Core Mvc 2.13.3. Affected by this issue is some unknown functionality of the file /Log/Query?appid=0B736354-9473-4D66-B9C0-15CAC149EB05&tabid=tab_0B73635494734D66B9C015CAC149EB05 of the...

8.8CVSS

8.8AI Score

0.001EPSS

2023-06-12 03:15 PM
17
cve
cve

CVE-2023-3005

A vulnerability, which was classified as problematic, was found in SourceCodester Local Service Search Engine Management System 1.0. This affects an unknown part of the file /admin/ajax.php?action=save_area of the component POST Parameter Handler. The manipulation of the argument area with the...

6.1CVSS

6AI Score

0.001EPSS

2023-05-31 09:15 AM
28
cve
cve

CVE-2023-26131

All versions of the package github.com/xyproto/algernon/engine; all versions of the package github.com/xyproto/algernon/themes are vulnerable to Cross-site Scripting (XSS) via the themes.NoPage(filename, theme) function due to improper user input sanitization. Exploiting this vulnerability is...

6.1CVSS

6AI Score

0.001EPSS

2023-05-31 05:15 AM
15
cve
cve

CVE-2023-25707

Cross-Site Request Forgery (CSRF) vulnerability in E4J s.R.L. VikBooking Hotel Booking Engine & PMS plugin <= 1.5.12...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-23 01:15 PM
24
cve
cve

CVE-2023-20163

Multiple vulnerabilities in Cisco Identity Services Engine (ISE) could allow an authenticated attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit these vulnerabilities, an attacker must have valid credentials on an affected...

7.2CVSS

7.1AI Score

0.001EPSS

2023-05-18 03:15 AM
25
cve
cve

CVE-2023-20174

Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to read arbitrary files or conduct a server-side request forgery (SSRF) attack through an affected device. To exploit these vulnerabilities, an...

4.9CVSS

5.1AI Score

0.001EPSS

2023-05-18 03:15 AM
17
cve
cve

CVE-2023-20171

Multiple vulnerabilities in Cisco Identity Services Engine (ISE) could allow an authenticated attacker to delete or read arbitrary files on the underlying operating system. To exploit these vulnerabilities, an attacker must have valid credentials on an affected device. For more information about...

6.5CVSS

6.3AI Score

0.0005EPSS

2023-05-18 03:15 AM
17
Total number of security vulnerabilities155