Lucene search

K

Platform Security Vulnerabilities

cve
cve

CVE-2024-3714

The GiveWP – Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'give_form' shortcode when used with a legacy form in all versions up to, and including, 3.10.0 due to insufficient input sanitization and output escaping on...

6.4CVSS

5.8AI Score

0.0004EPSS

2024-05-18 05:15 AM
11
cve
cve

CVE-2024-23556

SSL/TLS Renegotiation functionality potentially leading to DoS attack...

5.9CVSS

6.8AI Score

0.0004EPSS

2024-05-18 12:15 AM
10
cve
cve

CVE-2024-23554

Cross-Site Request Forgery (CSRF) on Session Token vulnerability that could potentially lead to Remote Code Execution...

5.7CVSS

7.6AI Score

0.0004EPSS

2024-05-18 12:15 AM
12
cve
cve

CVE-2024-23583

An attacker could potentially intercept credentials via the task manager and perform unauthorized access to the Client Deploy Tool on Windows...

6.7CVSS

6.8AI Score

0.0004EPSS

2024-05-17 11:15 PM
8
cve
cve

CVE-2024-4904

A vulnerability was found in Byzoro Smart S200 Management Platform up to 20240507. It has been rated as critical. This issue affects some unknown processing of the file /useratte/userattestation.php. The manipulation of the argument web_img leads to unrestricted upload. The attack may be initiated....

6.3CVSS

7.2AI Score

0.0004EPSS

2024-05-15 08:15 PM
12
cve
cve

CVE-2024-34687

SAP NetWeaver Application Server for ABAP and ABAP Platform do not sufficiently encode user controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. An attacker can control code that is executed within a user’s browser, which could result in modification, deletion of data,...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-05-14 04:17 PM
21
cve
cve

CVE-2024-33006

An unauthenticated attacker can upload a malicious file to the server which when accessed by a victim can allow an attacker to completely compromise...

9.6CVSS

7.3AI Score

0.0004EPSS

2024-05-14 04:17 PM
23
cve
cve

CVE-2024-33004

SAP Business Objects Business Intelligence Platform is vulnerable to Insecure Storage as dynamic web pages are getting cached even after logging out. On successful exploitation, the attacker can see the sensitive information through cache and can open the pages causing limited impact on...

4.3CVSS

6.9AI Score

0.0004EPSS

2024-05-14 04:17 PM
20
cve
cve

CVE-2024-32733

Due to missing input validation and output encoding of untrusted data, SAP NetWeaver Application Server ABAP and ABAP Platform allows an unauthenticated attacker to inject malicious JavaScript code into the dynamically crafted web page. On successful exploitation the attacker can access or modify.....

6.1CVSS

7AI Score

0.0004EPSS

2024-05-14 04:17 PM
24
cve
cve

CVE-2024-28165

SAP Business Objects Business Intelligence Platform is vulnerable to stored XSS allowing an attacker to manipulate a parameter in the Opendocument URL which could lead to high impact on Confidentiality and Integrity of the...

8.1CVSS

6AI Score

0.0004EPSS

2024-05-14 04:16 PM
21
cve
cve

CVE-2024-4840

An flaw was found in the OpenStack Platform (RHOSP) director, a toolset for installing and managing a complete RHOSP environment. Plaintext passwords may be stored in log files, which can expose sensitive information to anyone with access to the...

5.5CVSS

5.3AI Score

0.0004EPSS

2024-05-14 03:45 PM
20
cve
cve

CVE-2024-3727

A flaw was found in the github.com/containers/image library. This flaw allows attackers to trigger unexpected authenticated registry accesses on behalf of a victim user, causing resource exhaustion, local path traversal, and other...

8.3CVSS

6.6AI Score

0.0004EPSS

2024-05-14 03:42 PM
45
cve
cve

CVE-2024-4437

The etcd package distributed with the Red Hat OpenStack platform has an incomplete fix for CVE-2021-44716. This issue occurs because the etcd package in the Red Hat OpenStack platform is using http://golang.org/x/net/http2 instead of the one provided by Red Hat Enterprise Linux versions, meaning...

7.5CVSS

7.2AI Score

0.0004EPSS

2024-05-08 09:15 AM
28
cve
cve

CVE-2024-4436

The etcd package distributed with the Red Hat OpenStack platform has an incomplete fix for CVE-2022-41723. This issue occurs because the etcd package in the Red Hat OpenStack platform is using http://golang.org/x/net/http2 instead of the one provided by Red Hat Enterprise Linux versions, meaning...

7.5CVSS

9.6AI Score

0.0004EPSS

2024-05-08 09:15 AM
28
cve
cve

CVE-2024-4438

The etcd package distributed with the Red Hat OpenStack platform has an incomplete fix for CVE-2023-39325/CVE-2023-44487, known as Rapid Reset. This issue occurs because the etcd package in the Red Hat OpenStack platform is using http://golang.org/x/net/http2 instead of the one provided by Red Hat....

7.5CVSS

8.1AI Score

0.0004EPSS

2024-05-08 09:15 AM
29
cve
cve

CVE-2024-4029

A vulnerability was found in Wildfly’s management interface. Due to the lack of limitation of sockets for the management interface, it may be possible to cause a denial of service hitting the nofile limit as there is no possibility to configure or set a maximum number of...

4.1CVSS

7.3AI Score

0.0004EPSS

2024-05-02 03:15 PM
50
cve
cve

CVE-2024-4369

An information disclosure flaw was found in OpenShift's internal image registry operator. The AZURE_CLIENT_SECRET can be exposed through an environment variable defined in the pod definition, but is limited to Azure environments. An attacker controlling an account that has high enough permissions.....

6.8CVSS

6.2AI Score

0.0004EPSS

2024-05-01 12:15 AM
31
cve
cve

CVE-2024-3154

A flaw was found in cri-o, where an arbitrary systemd property can be injected via a Pod annotation. Any user who can create a pod with an arbitrary annotation may perform an arbitrary action on the host...

7.2CVSS

7.1AI Score

0.0004EPSS

2024-04-26 04:15 AM
79
cve
cve

CVE-2024-2905

A security vulnerability has been discovered within rpm-ostree, pertaining to the /etc/shadow file in default builds having the world-readable bit enabled. This issue arises from the default permissions being set at a higher level than recommended, potentially exposing sensitive authentication...

6.2CVSS

7.2AI Score

0.0004EPSS

2024-04-25 06:15 PM
39
cve
cve

CVE-2024-1657

A flaw was found in the ansible automation platform. An insecure WebSocket connection was being used in installation from the Ansible rulebook EDA server. An attacker that has access to any machine in the CIDR block could download all rulebook data from the WebSocket, resulting in loss of...

8.1CVSS

6.9AI Score

0.0004EPSS

2024-04-25 05:15 PM
56
cve
cve

CVE-2024-0874

A flaw was found in coredns. This issue could lead to invalid cache entries returning due to incorrectly implemented...

5.3CVSS

7.1AI Score

0.0004EPSS

2024-04-25 05:15 PM
32
cve
cve

CVE-2024-1102

A vulnerability was found in jberet-core logging. An exception in 'dbProperties' might display user credentials such as the username and password for the...

6.5CVSS

7.6AI Score

0.0004EPSS

2024-04-25 05:15 PM
50
cve
cve

CVE-2024-1139

A credentials leak vulnerability was found in the cluster monitoring operator in OCP. This issue may allow a remote attacker who has basic login credentials to check the pod manifest to discover a repository pull...

7.7CVSS

7.4AI Score

0.0004EPSS

2024-04-25 05:15 PM
101
cve
cve

CVE-2023-6596

An incomplete fix was shipped for the Rapid Reset (CVE-2023-44487/CVE-2023-39325) vulnerability for an OpenShift...

7.5CVSS

7.2AI Score

0.0004EPSS

2024-04-25 04:15 PM
70
cve
cve

CVE-2023-6717

A flaw was found in the SAML client registration in Keycloak that could allow an administrator to register malicious JavaScript URIs as Assertion Consumer Service POST Binding URLs (ACS), posing a Cross-Site Scripting (XSS) risk. This issue may allow a malicious admin in one realm or a client with....

6CVSS

6AI Score

0.0004EPSS

2024-04-25 04:15 PM
111
cve
cve

CVE-2023-5675

A flaw was found in Quarkus. When a Quarkus RestEasy Classic or Reactive JAX-RS endpoint has its methods declared in the abstract Java class or customized by Quarkus extensions using the annotation processor, the authorization of these methods will not be enforced if it is enabled by either...

6.5CVSS

7AI Score

0.0004EPSS

2024-04-25 04:15 PM
78
cve
cve

CVE-2024-4019

A vulnerability classified as critical has been found in Byzoro Smart S80 Management Platform up to 20240411. Affected is an unknown function of the file /importhtml.php. The manipulation of the argument sql leads to deserialization. It is possible to launch the attack remotely. The exploit has...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-04-20 02:15 PM
29
cve
cve

CVE-2024-32466

Tolgee is an open-source localization platform. For the /v2/projects/translations and /v2/projects/{projectId}/translations endpoints, translation data was returned even when API key was missing translation.view scope. However, it was impossible to fetch the data when user was missing this scope......

2.7CVSS

7.2AI Score

0.0004EPSS

2024-04-18 03:15 PM
33
cve
cve

CVE-2024-32470

Tolgee is an open-source localization platform. When API key created by admin user is used it bypasses the permission check at all. This error was introduced in v3.57.2 and immediately fixed in...

6.5CVSS

7.3AI Score

0.0004EPSS

2024-04-18 03:15 PM
31
cve
cve

CVE-2024-29003

The SolarWinds Platform was susceptible to a XSS vulnerability that affects the maps section of the user interface. This vulnerability requires authentication and requires user...

7.5CVSS

6.5AI Score

0.0004EPSS

2024-04-18 10:15 AM
48
cve
cve

CVE-2024-28076

The SolarWinds Platform was susceptible to a Arbitrary Open Redirection Vulnerability. A potential attacker can redirect to different domain when using URL parameter with relative entry in the correct...

7CVSS

7.2AI Score

0.001EPSS

2024-04-18 09:15 AM
28
cve
cve

CVE-2024-29001

A SolarWinds Platform SWQL Injection Vulnerability was identified in the user interface. This vulnerability requires authentication and user interaction to be...

7.5CVSS

7.8AI Score

0.0004EPSS

2024-04-18 09:15 AM
49
cve
cve

CVE-2024-3928

A vulnerability was found in Dromara open-capacity-platform 2.0.1. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /actuator/heapdump of the component auth-server. The manipulation leads to information disclosure. The attack can be...

4.3CVSS

7AI Score

0.0004EPSS

2024-04-18 12:15 AM
26
cve
cve

CVE-2024-1249

A flaw was found in Keycloak's OIDC component in the "checkLoginIframe," which allows unvalidated cross-origin messages. This flaw allows attackers to coordinate and send millions of requests in seconds using simple code, significantly impacting the application's availability without proper origin....

7.4CVSS

6.8AI Score

0.0004EPSS

2024-04-17 02:15 PM
205
cve
cve

CVE-2024-1132

A flaw was found in Keycloak, where it does not properly validate URLs included in a redirect. This issue could allow an attacker to construct a malicious request to bypass validation and access other URLs and sensitive information within the domain or conduct further attacks. This flaw affects...

8.1CVSS

6.4AI Score

0.0004EPSS

2024-04-17 02:15 PM
114
cve
cve

CVE-2024-21100

Vulnerability in the Oracle Commerce Platform product of Oracle Commerce (component: Platform). Supported versions that are affected are 11.3.0, 11.3.1 and 11.3.2. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Commerce...

4CVSS

6AI Score

0.0005EPSS

2024-04-16 10:15 PM
31
cve
cve

CVE-2024-21067

Vulnerability in the Oracle Enterprise Manager Base Platform product of Oracle Enterprise Manager (component: Host Management). The supported version that is affected is 13.5.0.0. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle...

8.8CVSS

7.3AI Score

0.0004EPSS

2024-04-16 10:15 PM
30
cve
cve

CVE-2024-3720

A vulnerability has been found in Tianwell Fire Intelligent Command Platform 1.1.1.1 and classified as critical. This vulnerability affects unknown code of the file /mfsNotice/page of the component API Interface. The manipulation of the argument gsdwid leads to sql injection. The attack can be...

6.3CVSS

8.1AI Score

0.0004EPSS

2024-04-13 12:15 PM
32
cve
cve

CVE-2024-1957

The GiveWP – Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'give_form' shortcode in all versions up to, and including, 3.6.1 due to insufficient input sanitization and output escaping on user supplied attributes. This...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-04-13 02:15 AM
25
cve
cve

CVE-2024-3688

A vulnerability was found in Xiamen Four-Faith RMP Router Management Platform 5.2.2. It has been declared as critical. This vulnerability affects unknown code of the file /Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=. The manipulation of the argument groupId leads to sql...

6.3CVSS

7.9AI Score

0.0004EPSS

2024-04-12 02:15 PM
23
cve
cve

CVE-2024-31997

XWiki Platform is a generic wiki platform. Prior to versions 4.10.19, 15.5.4, and 15.10-rc-1, parameters of UI extensions are always interpreted as Velocity code and executed with programming rights. Any user with edit right on any document like the user's own profile can create UI extensions....

9.9CVSS

7.7AI Score

0.0004EPSS

2024-04-10 10:15 PM
35
cve
cve

CVE-2024-31987

XWiki Platform is a generic wiki platform. Starting in version 6.4-milestone-1 and prior to versions 4.10.19, 15.5.4, and 15.10-rc-1, any user who can edit any page like their profile can create a custom skin with a template override that is executed with programming right, thus allowing remote...

9.9CVSS

8.2AI Score

0.0004EPSS

2024-04-10 09:15 PM
40
cve
cve

CVE-2024-31988

XWiki Platform is a generic wiki platform. Starting in version 13.9-rc-1 and prior to versions 4.10.19, 15.5.4, and 15.10-rc-1, when the realtime editor is installed in XWiki, it allows arbitrary remote code execution with the interaction of an admin user with programming right. More precisely, by....

9.6CVSS

8.1AI Score

0.0004EPSS

2024-04-10 09:15 PM
32
cve
cve

CVE-2024-31985

XWiki Platform is a generic wiki platform. Starting in version 3.1 and prior to versions 4.10.20, 15.5.4, and 15.10-rc-1, it is possible to schedule/trigger/unschedule existing jobs by having an admin visit the Job Scheduler page through a predictable URL, for example by embedding such an URL in...

5.4CVSS

7.3AI Score

0.0004EPSS

2024-04-10 09:15 PM
40
cve
cve

CVE-2024-31986

XWiki Platform is a generic wiki platform. Starting in version 3.1 and prior to versions 4.10.19, 15.5.4, and 15.10-rc-1, by creating a document with a special crafted documented reference and an XWiki.SchedulerJobClass XObject, it is possible to execute arbitrary code on the server whenever an...

9CVSS

8.2AI Score

0.0004EPSS

2024-04-10 09:15 PM
37
cve
cve

CVE-2024-31981

XWiki Platform is a generic wiki platform. Starting in version 3.0.1 and prior to versions 4.10.20, 15.5.4, and 15.10-rc-1, remote code execution is possible via PDF export templates. This vulnerability has been patched in XWiki 14.10.20, 15.5.4 and 15.10-rc-1. If PDF templates are not typically...

9.9CVSS

8.2AI Score

0.0004EPSS

2024-04-10 08:15 PM
26
cve
cve

CVE-2024-31984

XWiki Platform is a generic wiki platform. Starting in version 7.2-rc-1 and prior to versions 4.10.20, 15.5.4, and 15.10-rc-1, by creating a document with a specially crafted title, it is possible to trigger remote code execution in the (Solr-based) search in XWiki. This allows any user who can...

9.9CVSS

8.4AI Score

0.0004EPSS

2024-04-10 08:15 PM
32
cve
cve

CVE-2024-31983

XWiki Platform is a generic wiki platform. In multilingual wikis, translations can be edited by any user who has edit right, circumventing the rights that are normally required for authoring translations (script right for user-scope translations, wiki admin for translations on the wiki). Starting.....

9.9CVSS

8.2AI Score

0.0004EPSS

2024-04-10 08:15 PM
36
cve
cve

CVE-2024-31982

XWiki Platform is a generic wiki platform. Starting in version 2.4-milestone-1 and prior to versions 4.10.20, 15.5.4, and 15.10-rc-1, XWiki's database search allows remote code execution through the search text. This allows remote code execution for any visitor of a public wiki or user of a closed....

10CVSS

8.3AI Score

0.0004EPSS

2024-04-10 08:15 PM
40
cve
cve

CVE-2024-31465

XWiki Platform is a generic wiki platform. Starting in version 5.0-rc-1 and prior to versions 14.10.20, 15.5.4, and 15.9-rc-1, any user with edit right on any page can execute any code on the server by adding an object of type XWiki.SearchSuggestSourceClass to their user profile or any other page.....

9.9CVSS

7.6AI Score

0.0004EPSS

2024-04-10 08:15 PM
31
Total number of security vulnerabilities1118