Lucene search

K

WP Design Maps & Places Security Vulnerabilities

osv
osv

CVE-2022-38216

An integer overflow exists in Mapbox's closed source gl-native library prior to version 10.6.1, which is bundled with multiple Mapbox products including open source libraries. The overflow is caused by large image height and width values when creating a new Image and allows for out of bounds...

7.7AI Score

0.001EPSS

2022-08-16 01:15 AM
6
cve
cve

CVE-2014-125069

A vulnerability was found in saxman maps-js-icoads. It has been classified as problematic. Affected is an unknown function. The manipulation leads to exposure of information through directory listing. It is possible to launch the attack remotely. The name of the patch is...

5.3CVSS

7.2AI Score

0.001EPSS

2023-01-08 11:15 AM
19
cve
cve

CVE-2014-125068

A vulnerability was found in saxman maps-js-icoads and classified as critical. This issue affects some unknown processing of the file http-server.js. The manipulation leads to path traversal. The patch is named 34b8b0cce2807b119f4cffda2ac48fc8f427d69a. It is recommended to apply a patch to fix...

5.3CVSS

7.5AI Score

0.001EPSS

2023-01-08 11:15 AM
19
cve
cve

CVE-2018-25097

A vulnerability, which was classified as problematic, was found in Acumos Design Studio up to 2.0.7. Affected is an unknown function. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 2.0.8 is able to address this issue. The name of.....

6.1CVSS

6.7AI Score

0.001EPSS

2024-01-02 04:15 PM
19
osv
osv

CVE-2023-38880

The Community Edition version 9.0 of OS4ED's openSIS Classic has a broken access control vulnerability in the database backup functionality. Whenever an admin generates a database backup, the backup is stored in the web root while the file name has a format of "opensisBackup.sql" (e.g....

7AI Score

0.001EPSS

2023-11-20 07:15 PM
4
osv
osv

CVE-2023-38879

The Community Edition version 9.0 of OS4ED's openSIS Classic allows remote attackers to read arbitrary files via a directory traversal vulnerability in the 'filename' parameter of...

7AI Score

0.001EPSS

2023-11-20 07:15 PM
5
osv
osv

CVE-2023-38885

OpenSIS Classic Community Edition version 9.0 lacks cross-site request forgery (CSRF) protection throughout the whole app. This may allow an attacker to trick an authenticated user into performing any kind of state changing...

6.8AI Score

0.001EPSS

2023-11-20 07:15 PM
2
osv
osv

CVE-2023-38883

A reflected cross-site scripting (XSS) vulnerability in the Community Edition version 9.0 of OS4ED's openSIS Classic allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by including a malicious payload into the 'ajax' parameter in...

6.1AI Score

0.001EPSS

2023-11-20 07:15 PM
4
osv
osv

CVE-2023-38884

An Insecure Direct Object Reference (IDOR) vulnerability in the Community Edition version 9.0 of openSIS Classic allows an unauthenticated remote attacker to access any student's files by visiting...

7.1AI Score

0.001EPSS

2023-11-20 07:15 PM
1
osv
osv

CVE-2023-38882

A reflected cross-site scripting (XSS) vulnerability in the Community Edition version 9.0 of OS4ED's openSIS Classic allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by including a malicious payload into the 'include' parameter in...

6.1AI Score

0.001EPSS

2023-11-20 07:15 PM
3
osv
osv

CVE-2023-38881

A reflected cross-site scripting (XSS) vulnerability in the Community Edition version 9.0 of OS4ED's openSIS Classic allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by including a malicious payload into any of the 'calendar_id', 'school_date', 'month' or...

6.1AI Score

0.001EPSS

2023-11-20 07:15 PM
1
osv
osv

CVE-2018-25097

A vulnerability, which was classified as problematic, was found in Acumos Design Studio up to 2.0.7. Affected is an unknown function. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 2.0.8 is able to address this issue. The name of.....

6.3AI Score

0.001EPSS

2024-01-02 04:15 PM
11
osv
osv

Malicious code in nespresso-design-system (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (f0a61baf0ee22e6b01f2b5c503635a1469a88a127abcedb3dfcddbad7c99fcee) The OpenSSF Package Analysis project identified 'nespresso-design-system' @ 99.50.2 (npm) as malicious. It is considered malicious because: The...

7.1AI Score

2024-05-30 09:50 PM
3
cve
cve

CVE-2023-1353

A vulnerability, which was classified as problematic, was found in SourceCodester Design and Implementation of Covid-19 Directory on Vaccination System 1.0. Affected is an unknown function of the file verification.php. The manipulation of the argument txtvaccinationID leads to cross site...

6.1CVSS

6AI Score

0.001EPSS

2023-03-11 06:15 PM
59
cve
cve

CVE-2023-1352

A vulnerability, which was classified as critical, has been found in SourceCodester Design and Implementation of Covid-19 Directory on Vaccination System 1.0. This issue affects some unknown processing of the file /admin/login.php. The manipulation of the argument txtusername/txtpassword leads to.....

8.1CVSS

9.7AI Score

0.005EPSS

2023-03-11 06:15 PM
72
cve
cve

CVE-2023-1354

A vulnerability has been found in SourceCodester Design and Implementation of Covid-19 Directory on Vaccination System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file register.php. The manipulation of the argument...

6.1CVSS

6AI Score

0.001EPSS

2023-03-11 06:15 PM
28
cve

6.9AI Score

0.006EPSS

2006-10-23 05:07 PM
21
nuclei
nuclei

WordPress Google Maps <7.11.18 - SQL Injection

WordPress Google Maps plugin before 7.11.18 contains a SQL injection vulnerability. The plugin includes /class.rest-api.php in the REST API and does not sanitize field names before a SELECT statement. An attacker can possibly obtain sensitive information from a database, modify data, and execute...

9.7AI Score

0.973EPSS

2022-08-08 01:06 PM
24
nuclei
nuclei

Google Maps by BestWebSoft < 1.3.6 - Cross-Site Scripting

The bws-google-maps plugin before 1.3.6 for WordPress has multiple XSS...

6.1AI Score

0.001EPSS

2023-10-05 06:36 PM
nuclei
nuclei

WordPress Responsive Vector Maps < 6.4.2 - Arbitrary File Read

WordPress Responsive Vector Maps &lt; 6.4.2 contains an arbitrary file read vulnerability because the plugin does not have proper authorization and validation of the rvm_upload_regions_file_path parameter in the rvm_import_regions AJAX action, allowing any authenticated user to read arbitrary files...

6.2AI Score

0.004EPSS

2022-02-08 01:07 AM
17
nuclei
nuclei

WordPress Hero Maps Pro 2.1.0 - Cross-Site Scripting

WordPress Hero Maps Pro 2.1.0 contains a reflected cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials...

6.2AI Score

0.001EPSS

2021-07-20 11:12 PM
1
ibm
ibm

Security Bulletin: Security fixes available for The IBM® Engineering System Design Rhapsody products on IBM Jazz Technology

Summary The IBM® Engineering System Design Rhapsody 9.0.1 iFix006 and The IBM® Engineering System Design Rhapsody 9.0.2 iFix002 contains fixes which was identified as a vulnerability during OSS scan. These version contain upgraded version of guava-28.0-jre.jar (CVE-2020-8908), httpclient-4.0.jar...

8.1AI Score

0.129EPSS

2024-04-19 07:11 AM
8
wpvulndb
wpvulndb

Easy Google Maps < 1.11.12 - Cross-Site Request Forgery

Description The Easy Google Maps plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.11.11. This is due to missing or incorrect nonce validation on several functions. This makes it possible for unauthenticated attackers to perform unauthorized...

6.4AI Score

0.0004EPSS

2024-05-07 12:00 AM
3
wpvulndb
wpvulndb

Leaflet Maps Marker (Google Maps, OpenStreetMap, Bing Maps) < 3.12.9 - Authenticated (Contributor+) Stored Cross-Site Scripting via Shortcode

Description The Leaflet Maps Marker (Google Maps, OpenStreetMap, Bing Maps) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'mapsmarker' shortcode in all versions up to, and including, 3.12.8 due to insufficient input sanitization and output escaping on user...

5.7AI Score

0.0004EPSS

2024-04-16 12:00 AM
9
wpvulndb
wpvulndb

Mapster WP Maps < 1.2.39 - Contributor+ Stored XSS

Description The plugin does not validate and escape some of parameters before outputting them back in a page, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.9AI Score

0.0004EPSS

2024-01-12 12:00 AM
4
wpvulndb
wpvulndb

Interactive World Maps < 2.5 - Reflected Cross-Site Scripting

Description The Interactive World Maps plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the search (s) parameter in all versions up to, and including, 2.4.14 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to.....

6.5AI Score

0.0005EPSS

2024-04-24 12:00 AM
2
osv
osv

Misleading UI design: Settings -> VPN

In onResume of AppManagementFragment.java, there is a possible way to prevent users from forgetting a previously connected VPN due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

6.8AI Score

0.0004EPSS

2023-06-01 12:00 AM
5
rocky
rocky

gnome-shell, gnome-menus, and gnome-shell-extensions bug fix update

An update is available for gnome-menus, gnome-shell, gnome-shell-extensions. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list GNOME Shell acts as a compositing...

7.3AI Score

2024-05-10 02:32 PM
4
nuclei
nuclei

Metabase - Local File Inclusion

Metabase is an open source data analytics platform. In affected versions a local file inclusion security issue has been discovered with the custom GeoJSON map (admin-&gt;settings-&gt;maps-&gt;custom maps-&gt;add a map) support and potential local file inclusion (including environment variables). UR...

7.3AI Score

0.956EPSS

2021-11-20 06:55 AM
4
cve
cve

CVE-2024-3557

The WP Go Maps (formerly WP Google Maps) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's wpgmza shortcode in all versions up to, and including, 9.0.36 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-05-24 05:15 AM
28
wpexploit
wpexploit

Inquiry Cart <= 3.4.2 - Stored XSS via CSRF

Description The plugin does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF...

6.2AI Score

2024-05-24 12:00 AM
cvelist
cvelist

CVE-2024-3557 WP Go Maps (formerly WP Google Maps) <= 9.0.36 - Authenticated (Contributor+) Stored Cross-Site Scripting via Shortcode

The WP Go Maps (formerly WP Google Maps) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's wpgmza shortcode in all versions up to, and including, 9.0.36 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible...

5.8AI Score

0.0004EPSS

2024-05-24 04:29 AM
6
nuclei
nuclei

Joomla! Plugin Core Design Scriptegrator - Local File Inclusion

A directory traversal vulnerability in plugins/system/cdscriptegrator/libraries/highslide/js/jsloader.php in the Core Design Scriptegrator plugin 1.4.1 for Joomla! allows remote attackers to read, and possibly include and execute, arbitrary files via directory traversal sequences in the files[]...

6.8AI Score

0.016EPSS

2021-09-27 11:02 AM
7
osv
osv

CVE-2023-29452

Currently, geomap configuration (Administration -&gt; General -&gt; Geographical maps) allows using HTML in the field “Attribution text” when selected “Other” Tile...

7AI Score

0.0004EPSS

2023-07-13 10:15 AM
5
osv
osv

CVE-2023-32721

A stored XSS has been found in the Zabbix web application in the Maps element if a URL field is set with spaces before...

5.9AI Score

0.0004EPSS

2023-10-12 07:15 AM
1
osv
osv

Malicious code in brand-adidas-design-tokens (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (7e16fae72fd3726263d7bfa2f1c164b7d4100f89931856c163e37c534feb1a57) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-05-19 11:47 PM
4
osv
osv

CVE-2023-1979

The Web Stories for WordPress plugin supports the WordPress built-in functionality of protecting content with a password. The content is then only accessible to website visitors after entering the password. In WordPress, users with the "Author" role can create stories, but don't have the ability...

7.1AI Score

0.001EPSS

2023-05-08 05:15 PM
1
wpvulndb
wpvulndb

Ultimate Maps by Supsystic < 1.2.17 - Cross-Site Request Forgery

Description The Ultimate Maps by Supsystic plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.2.16. This is due to missing or incorrect nonce validation on a function. This makes it possible for unauthenticated attackers to perform an unauthorized.....

6.1AI Score

0.0004EPSS

2024-04-11 12:00 AM
6
wpexploit
wpexploit

KKProgressbar2 Free <= 1.1.4.2 - Progress Bar Deletion via CSRF

Description The plugin does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF...

6.7AI Score

0.0004EPSS

2024-05-06 12:00 AM
17
osv
osv

CVE-2022-3708

The Web Stories plugin for WordPress is vulnerable to Server-Side Request Forgery in versions up to, and including 1.24.0 due to insufficient validation of URLs supplied via the 'url' parameter found via the /v1/hotlink/proxy REST API Endpoint. This makes it possible for authenticated users to...

6.5AI Score

0.001EPSS

2022-10-28 07:15 PM
3
wpexploit
wpexploit

Business Card <= 1.0.0 - Card Edit via CSRF

Description The plugin does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions such as editing cards via CSRF...

6.7AI Score

2024-05-06 12:00 AM
15
wpexploit
wpexploit

Business Card <= 1.0.0 - Arbitrary Card Deletion via CSRF

Description The plugin does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions such as deleting cards via CSRF...

6.7AI Score

2024-05-06 12:00 AM
14
wpexploit
wpexploit

KKProgressbar2 Free <= 1.1.4.2 - Stored XSS via CSRF

Description The plugin does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF...

5.9AI Score

0.0004EPSS

2024-05-06 12:00 AM
14
wpexploit
wpexploit

Business Card <= 1.0.0 - Category Deletion via CSRF

Description The plugin does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions such as deleting card categories via CSRF...

6.7AI Score

2024-05-06 12:00 AM
18
wpexploit
wpexploit

Business Card <= 1.0.0 - Category Edit via CSRF

Description The plugin does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions such as editing card categories via CSRF...

6.7AI Score

2024-05-06 12:00 AM
15
githubexploit
githubexploit

Exploit for NULL Pointer Dereference in Linux Linux Kernel

Proof of Concept Exploit Code for CVE-2022-23222 This is a...

0.7AI Score

0.0004EPSS

2022-06-22 02:01 PM
267
cve
cve

CVE-2024-4532

The Business Card WordPress plugin through 1.0.0 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions such as deleting cards via CSRF...

7AI Score

0.0004EPSS

2024-05-27 06:15 AM
26
cve
cve

CVE-2024-3670

The Leaflet Maps Marker (Google Maps, OpenStreetMap, Bing Maps) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'mapsmarker' shortcode in all versions up to, and including, 3.12.8 due to insufficient input sanitization and output escaping on user supplied...

6.4CVSS

6AI Score

0.0004EPSS

2024-05-02 05:15 PM
34
cve
cve

CVE-2024-4535

The KKProgressbar2 Free WordPress plugin through 1.1.4.2 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF...

7AI Score

0.0004EPSS

2024-05-27 06:15 AM
39
osv
osv

CVE-2023-27563

The n8n package 0.218.0 for Node.js allows Escalation of...

7.2AI Score

0.002EPSS

2023-05-10 03:15 PM
4
Total number of security vulnerabilities130932