Report Name: CVE2021 reportGenerated: 2022-02-09 00:33:45
Product Name | Prevalence | U | C | H | M | L | Comment |
---|---|---|---|---|---|---|---|
SCOM | 0.9 | 3 | System Center Operations Manager | ||||
Windows Kernel | 0.9 | 1 | 14 | Windows Kernel | |||
APT | 0.8 | 1 | 7 | A free-software user interface that works with core libraries to handle the installation and removal of software on Debian | |||
RPC | 0.8 | 1 | Remote Procedure Call Runtime | ||||
Zoom | 0.8 | 1 | 3 | Zoom is the leader in modern enterprise video communications | |||
Cisco Small Business Router | 0.7 | 2 | Network Device | ||||
Curl | 0.7 | 1 | Curl is a command-line tool for transferring data specified with URL syntax | ||||
Envira Gallery Lite WordPress plugin | 0.6 | 1 | WordPress plugin | ||||
Internet Explorer | 0.6 | 1 | Internet Explorer is a discontinued series of graphical web browsers developed by Microsoft | ||||
Microsoft SQL | 0.6 | 1 | Microsoft SQL | ||||
MyBB | 0.6 | 2 | 2 | 1 | MyBB, formerly MyBBoard and originally MyBulletinBoard, is a free and open-source forum software developed by the MyBB Group | ||
Office | 0.6 | 1 | 1 | 1 | MS Office product | ||
WP Google Map Plugin WordPress plugin | 0.6 | 1 | WordPress plugin | ||||
b2evolution | 0.6 | 1 | 1 | 2 | b2evolution is a content and community management system | ||
Azure | 0.4 | 1 | Azure | ||||
Azure Virtual Machine | 0.4 | 1 | Azure Virtual Machine | ||||
Git | 0.4 | 1 | 15 | 7 | Git | ||
Unknown Product | 0 | 4 | 10 | 232 | 1068 | Unknown Product |
Vulnerability Type | Criticality | U | C | H | M | L | Comment |
---|---|---|---|---|---|---|---|
Remote Code Execution | 1.0 | 3 | 14 | 85 | Remote Code Execution | ||
Code Injection | 0.97 | 5 | 56 | Code Injection | |||
Command Injection | 0.97 | 1 | 2 | 22 | Command Injection | ||
XXE Injection | 0.97 | 3 | XXE Injection | ||||
Authentication Bypass | 0.95 | 20 | Authentication Bypass | ||||
Denial of Service | 0.7 | 18 | Denial of Service | ||||
Memory Corruption | 0.6 | 11 | Memory Corruption | ||||
Open Redirect | 0.6 | 8 | Open Redirect | ||||
Elevation of Privilege | 0.5 | 1 | 9 | 12 | Elevation of Privilege | ||
Cross Site Scripting | 0.4 | 9 | 332 | Cross Site Scripting | |||
Information Disclosure | 0.4 | 3 | 5 | Information Disclosure | |||
Path Traversal | 0.4 | 1 | 14 | Path Traversal | |||
Spoofing | 0.4 | 1 | 1 | Spoofing | |||
Tampering | 0.3 | 3 | Tampering | ||||
Unknown Vulnerability Type | 0 | 1 | 36 | 713 | Unknown Vulnerability Type |
1. Remote Code Execution - Unknown Product (CVE-2021-22502) - Urgent [810]
Description: {'vulners_cve_data_all': 'Remote Code execution vulnerability in Micro Focus Operation Bridge Reporter (OBR) product, affecting version 10.40. The vulnerability could be exploited to allow Remote Code Execution on the OBR server.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (Micro Focus Operations Bridge Reporter Unauthenticated Command Injection, Micro Focus Operations Bridge Reporter Unauthenticated Command Injection Exploit) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-22502 is not detected by Nessus and OpenVAS
2. Remote Code Execution - Unknown Product (CVE-2021-27850) - Urgent [810]
Description: {'vulners_cve_data_all': 'A critical unauthenticated remote code execution vulnerability was found all recent versions of Apache Tapestry. The affected versions include 5.4.5, 5.5.0, 5.6.2 and 5.7.0. The vulnerability I have found is a bypass of the fix for CVE-2019-0195. Recap: Before the fix of CVE-2019-0195 it was possible to download arbitrary class files from the classpath by providing a crafted asset file URL. An attacker was able to download the file `AppModule.class` by requesting the URL `http://localhost:8080/assets/something/services/AppModule.class` which contains a HMAC secret key. The fix for that bug was a blacklist filter that checks if the URL ends with `.class`, `.properties` or `.xml`. Bypass: Unfortunately, the blacklist solution can simply be bypassed by appending a `/` at the end of the URL: `http://localhost:8080/assets/something/services/AppModule.class/` The slash is stripped after the blacklist check and the file `AppModule.class` is loaded into the response. This class usually contains the HMAC secret key which is used to sign serialized Java objects. With the knowledge of that key an attacker can sign a Java gadget chain that leads to RCE (e.g. CommonsBeanUtils1 from ysoserial). Solution for this vulnerability: * For Apache Tapestry 5.4.0 to 5.6.1, upgrade to 5.6.2 or later. * For Apache Tapestry 5.7.0, upgrade to 5.7.1 or later.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Deserialization of Untrusted Data in Apache Tapestry, Exploit for Deserialization of Untrusted Data in Apache Tapestry, Exploit for Deserialization of Untrusted Data in Apache Tapestry) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-27850 is detected by OpenVAS
3. Remote Code Execution - Unknown Product (CVE-2021-41653) - Urgent [810]
Description: {'vulners_cve_data_all': 'The PING function on the TP-Link TL-WR840N EU v5 router with firmware through TL-WR840N(EU)_V5_171211 is vulnerable to remote code execution via a crafted payload in an IP address input field.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Code Injection in Tp-Link Tl-Wr840N Firmware) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-41653 is not detected by Nessus and OpenVAS
4. Command Injection - Unknown Product (CVE-2021-42071) - Urgent [804]
Description: {'vulners_cve_data_all': 'In Visual Tools DVR VX16 4.2.28.0, an unauthenticated attacker can achieve remote command execution via shell metacharacters in the cgi-bin/slogin/login.py User-Agent HTTP header.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (Visual Tools DVR VX16 4.2.28.0 - OS Command Injection (Unauthenticated)) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-42071 is not detected by Nessus and OpenVAS
5. Command Injection - Unknown Product (CVE-2021-36260) - Critical [791]
Description: {'vulners_cve_data_all': 'A command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Command Injection in Hikvision Ds-2Td6266T-50H2L Firmware, Exploit for Command Injection in Hikvision Ds-2Td6266T-50H2L Firmware, Exploit for Command Injection in Hikvision Ds-2Td6266T-50H2L Firmware, Exploit for Command Injection in Hikvision Ds-2Td6266T-50H2L Firmware, Hikvision Web Server Build 210702 - Command Injection Exploit, Hikvision Web Server Build 210702 Command Injection, Hikvision Web Server Build 210702 - Command Injection) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.3. Based on Vulners data |
Status: CVE-2021-36260 is not detected by Nessus and OpenVAS
6. Remote Code Execution - Unknown Product (CVE-2020-25506) - Critical [783]
Description: {'vulners_cve_data_all': 'D-Link DNS-320 FW v2.06B01 Revision Ax is affected by command injection in the system_mgr.cgi component, which can lead to remote arbitrary code execution.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (D-Link DNS-320 命令注入漏洞(CVE-2020-25506)) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-25506 is detected by OpenVAS
7. Remote Code Execution - Unknown Product (CVE-2021-24370) - Critical [783]
Description: {'vulners_cve_data_all': 'The Fancy Product Designer WordPress plugin before 4.6.9 allows unauthenticated attackers to upload arbitrary files, resulting in remote code execution.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (Fancy Product Designer < 4.6.9 - Unauthenticated Arbitrary File Upload and RCE) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24370 is not detected by Nessus and OpenVAS
8. Remote Code Execution - Unknown Product (CVE-2021-29003) - Critical [783]
Description: {'vulners_cve_data_all': 'Genexis PLATINUM 4410 2.1 P4410-V2-1.28 devices allow remote attackers to execute arbitrary code via shell metacharacters to sys_config_valid.xgi, as demonstrated by the sys_config_valid.xgi?exeshell=%60telnetd%20%26%60 URI.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (Genexis PLATINUM 4410 2.1 P4410-V2-1.28 Remote Command Execution, Exploit for Vulnerability in Genexis Platinum 4410 Firmware, Genexis PLATINUM 4410 2.1 P4410-V2-1.28 - Remote Code Execution Vulnerability, Genexis PLATINUM 4410 2.1 P4410-V2-1.28 - RCE) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-29003 is not detected by Nessus and OpenVAS
9. Remote Code Execution - Unknown Product (CVE-2021-3129) - Critical [783]
Description: {'vulners_cve_data_all': 'Ignition before 2.5.2, as used in Laravel and other products, allows unauthenticated remote attackers to execute arbitrary code because of insecure usage of file_get_contents() and file_put_contents(). This is exploitable on sites using debug mode with Laravel before 8.4.2.', 'combined_cve_data_all': ''}
Status: CVE-2021-3129 is not detected by Nessus and OpenVAS
10. Remote Code Execution - Unknown Product (CVE-2021-40870) - Critical [783]
Description: {'vulners_cve_data_all': 'An issue was discovered in Aviatrix Controller 6.x before 6.5-1804.1922. Unrestricted upload of a file with a dangerous type is possible, which allows an unauthenticated user to execute arbitrary code via directory traversal.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Unrestricted Upload of File with Dangerous Type in Aviatrix Controller, Exploit for Unrestricted Upload of File with Dangerous Type in Aviatrix Controller, Aviatrix Controller 6.x Path Traversal / Code Execution, Aviatrix Controller 6.x Path Traversal / Code Execution Exploit) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-40870 is not detected by Nessus and OpenVAS
11. Remote Code Execution - Unknown Product (CVE-2021-26919) - Critical [770]
Description: {'vulners_cve_data_all': 'Apache Druid allows users to read data from other database systems using JDBC. This functionality is to allow trusted users with the proper permissions to set up lookups or submit ingestion tasks. The MySQL JDBC driver supports certain properties, which, if left unmitigated, can allow an attacker to execute arbitrary code from a hacker-controlled malicious MySQL server within Druid server processes. This issue was addressed in Apache Druid 0.20.2', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (Apache Druid远程代码执行漏洞(CVE-2021-26919)) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-26919 is not detected by Nessus and OpenVAS
12. Command Injection - Unknown Product (CVE-2021-21315) - Critical [737]
Description: {'vulners_cve_data_all': 'The System Information Library for Node.JS (npm package "systeminformation") is an open source collection of functions to retrieve detailed hardware, system and OS information. In systeminformation before version 5.3.1 there is a command injection vulnerability. Problem was fixed in version 5.3.1. As a workaround instead of upgrading, be sure to check or sanitize service parameters that are passed to si.inetLatency(), si.inetChecksite(), si.services(), si.processLoad() ... do only allow strings, reject any arrays. String sanitation works as expected.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for OS Command Injection in Systeminformation, Exploit for OS Command Injection in Systeminformation, Exploit for OS Command Injection in Systeminformation, Exploit for OS Command Injection in Systeminformation) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.6. Based on Vulners data |
Status: CVE-2021-21315 is not detected by Nessus and OpenVAS
13. Remote Code Execution - Windows Kernel (CVE-2021-27198) - Critical [737]
Description: An issue was discovered in Visualware MyConnection Server before v11.1a. Unauthenticated
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (VisualWare MyConnection Server 11.x Remote Code Execution Vulnerability, VisualWare MyConnection Server 11.x Remote Code Execution) | |
1.0 | 15 | Remote Code Execution | |
0.9 | 14 | Windows Kernel | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-27198 is not detected by Nessus and OpenVAS
14. Remote Code Execution - Cisco Small Business Router (CVE-2021-34730) - Critical [700]
Description: A vulnerability in the Universal Plug-and-Play (UPnP) service of
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Improper Input Validation in Cisco Application Extension Platform) | |
1.0 | 15 | Remote Code Execution | |
0.7 | 14 | Network Device | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-34730 is not detected by Nessus and OpenVAS
15. Elevation of Privilege - Unknown Product (CVE-2021-28663) - Critical [695]
Description: {'vulners_cve_data_all': 'The Arm Mali GPU kernel driver allows privilege escalation or information disclosure because GPU memory operations are mishandled, leading to a use-after-free. This affects Bifrost r0p0 through r28p0 before r29p0, Valhall r19p0 through r28p0 before r29p0, and Midgard r4p0 through r30p0.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Use After Free in Arm Midguard Gpu Kernel Driver) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-28663 is not detected by Nessus and OpenVAS
16. Remote Code Execution - Zoom (CVE-2021-34423) - Critical [691]
Description: A buffer overflow vulnerability was discovered in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Vulnerability in Microsoft) | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | Zoom is the leader in modern enterprise video communications | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-34423 is detected by OpenVAS
17. Remote Code Execution - Cisco Small Business Router (CVE-2021-1167) - Critical [686]
Description: Multiple vulnerabilities in the web-based management interface of
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Cisco RV110W 1.2.1.7 - 'vpn_account' Denial of Service (PoC), Cisco RV110W 1.2.1.7 Denial Of Service, Cisco RV110W 1.2.1.7 - (vpn_account) Denial of Service Exploit) | |
1.0 | 15 | Remote Code Execution | |
0.7 | 14 | Network Device | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-1167 is not detected by Nessus and OpenVAS
18. Remote Code Execution - APT (CVE-2021-26943) - Critical [678]
Description: The UX360CA BIOS through 303 on ASUS l
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Vulnerability in Asus Ux360Ca Bios) | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | A free-software user interface that works with core libraries to handle the installation and removal of software on Debian | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.2. Based on Vulners data |
Status: CVE-2021-26943 is not detected by Nessus and OpenVAS
19. Code Injection - RPC (CVE-2021-24629) - Critical [672]
Description: The Post Content XML
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Post Content XMLRPC <= 1.0 - Admin+ SQL Injections) | |
0.97 | 15 | Code Injection | |
0.8 | 14 | Remote Procedure Call Runtime | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24629 is not detected by Nessus and OpenVAS
20. Remote Code Execution - Office (CVE-2020-13451) - Critical [654]
Description: An incomplete-cleanup vulnerability in the
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Gotenberg 6.2.0 Traversal / Code Execution / Insecure Permissions) | |
1.0 | 15 | Remote Code Execution | |
0.6 | 14 | MS Office product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-13451 is not detected by Nessus and OpenVAS
21. Code Injection - MyBB (CVE-2021-27890) - Critical [634]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (MyBB 未授权RCE漏洞(CVE-2021-27889 CVE-2021-27890), Exploit for Cross-site Scripting in Mybb, MyBB 1.8.25 - Chained Remote Command Execution Exploit, MyBB 1.8.25 Remote Command Execution, MyBB 1.8.25 - Chained Remote Command Execution) | |
0.97 | 15 | Code Injection | |
0.6 | 14 | MyBB, formerly MyBBoard and originally MyBulletinBoard, is a free and open-source forum software developed by the MyBB Group | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-27890 is detected by OpenVAS
22. Code Injection - MyBB (CVE-2021-27946) - Critical [634]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (MyBB SQL注入漏洞(CVE-2021-27946), MyBB 1.8.25 - Poll Vote Count SQL Injection Vulnerability, MyBB 1.8.25 SQL Injection, MyBB 1.8.25 - Poll Vote Count SQL Injection) | |
0.97 | 15 | Code Injection | |
0.6 | 14 | MyBB, formerly MyBBoard and originally MyBulletinBoard, is a free and open-source forum software developed by the MyBB Group | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-27946 is detected by OpenVAS
23. Code Injection - WP Google Map Plugin WordPress plugin (CVE-2021-24130) - Critical [634]
Description: Unvalidated input in the
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Google Map Plugin < 4.1.5 - Authenticated SQL Injection) | |
0.97 | 15 | Code Injection | |
0.6 | 14 | WordPress plugin | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24130 is detected by OpenVAS
24. Code Injection - b2evolution (CVE-2021-28242) - Critical [634]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (b2evolution 7-2-2 - (cf_name) SQL Injection Exploit, b2evolution 7-2-2 SQL Injection, b2evolution 7-2-2 - 'cf_name' SQL Injection) | |
0.97 | 15 | Code Injection | |
0.6 | 14 | b2evolution is a content and community management system | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-28242 is detected by OpenVAS
25. Remote Code Execution - Azure (CVE-2021-40371) - Critical [616]
Description: Gridpro Request Management for Windows
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (GridPro Request Management For Windows Azure Pack 2.0.7905 Directory Traversal Vulnerability, GridPro Request Management For Windows Azure Pack 2.0.7905 Directory Traversal) | |
1.0 | 15 | Remote Code Execution | |
0.4 | 14 | Azure | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-40371 is not detected by Nessus and OpenVAS
26. Unknown Vulnerability Type - Unknown Product (CVE-2021-32305) - Critical [608]
Description: {'vulners_cve_data_all': 'WebSVN before 2.6.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the search parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (WebSVN search command execution, WebSVN search command execution, WebSVN search command execution, Websvn 2.6.0 - Remote Code Execution (Unauthenticated) Exploit, Websvn 2.6.0 Remote Code Execution, Websvn 2.6.0 - Remote Code Execution (Unauthenticated)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-32305 is not detected by Nessus and OpenVAS
27. Remote Code Execution - Git (CVE-2021-22192) - Critical [602]
Description: An issue has been discovered in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (GitLab 未授权RCE漏洞(CVE-2021-22192), Exploit for Vulnerability in Gitlab, Exploit for Vulnerability in Gitlab) | |
1.0 | 15 | Remote Code Execution | |
0.4 | 14 | Git | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-22192 is not detected by Nessus and OpenVAS
28. Denial of Service - Windows Kernel (CVE-2020-35488) - High [595]
Description: The fileop module of the NXLog service in NXLog Community Edition 2.10.2150 allows remote attackers to cause a
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Deserialization of Untrusted Data in Nxlog, Nxlog Community Edition 2.10.2150 - DoS (Poc)) | |
0.7 | 15 | Denial of Service | |
0.9 | 14 | Windows Kernel | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2020-35488 is not detected by Nessus and OpenVAS
29. Elevation of Privilege - Windows Kernel (CVE-2021-35523) - High [595]
Description: Securepoint SSL VPN Client v2 before 2.0.32 on
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Securepoint SSL VPN Client 2.0.30 Local Privilege Escalation Vulnerability, Securepoint SSL VPN Client 2.0.30 Local Privilege Escalation) | |
0.5 | 15 | Elevation of Privilege | |
0.9 | 14 | Windows Kernel | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.2. Based on Vulners data |
Status: CVE-2021-35523 is not detected by Nessus and OpenVAS
30. Unknown Vulnerability Type - Unknown Product (CVE-2021-27860) - High [594]
Description: {'vulners_cve_data_all': 'A vulnerability in the web management interface of FatPipe WARP, IPVPN, and MPVPN software prior to versions 10.1.2r60p92 and 10.2.2r44p1 allows a remote, unauthenticated attacker to upload a file to any location on the filesystem. The FatPipe advisory identifier for this vulnerability is FPSA006.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (FatPipe Networks WARP/IPVPN/MPVPN 10.2.2 CSRF Add Admin Exploit) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.3. Based on Vulners data |
Status: CVE-2021-27860 is not detected by Nessus and OpenVAS
31. Unknown Vulnerability Type - Unknown Product (CVE-2021-21307) - High [581]
Description: {'vulners_cve_data_all': 'Lucee Server is a dynamic, Java based (JSR-223), tag and scripting language used for rapid web application development. In Lucee Admin before versions 5.3.7.47, 5.3.6.68 or 5.3.5.96 there is an unauthenticated remote code exploit. This is fixed in versions 5.3.7.47, 5.3.6.68 or 5.3.5.96. As a workaround, one can block access to the Lucee Administrator.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (Lucee Server 未授权RCE漏洞(CVE-2021-21307), Lucee Administrator imgProcess.cfm Arbitrary File Write Exploit, Lucee Administrator imgProcess.cfm Arbitrary File Write) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-21307 is detected by OpenVAS
32. Unknown Vulnerability Type - Unknown Product (CVE-2021-24175) - High [581]
Description: {'vulners_cve_data_all': 'The Plus Addons for Elementor Page Builder WordPress plugin before 4.1.7 was being actively exploited to by malicious actors to bypass authentication, allowing unauthenticated users to log in as any user (including admin) by just providing the related username, as well as create accounts with arbitrary roles, such as admin. These issues can be exploited even if registration is disabled, and the Login widget is not active.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (WordPress The Plus Addons for Elementor插件身份验证绕过漏洞(CVE-2021-24175), The Plus Addons for Elementor Page Builder < 4.1.7 - Authentication Bypass) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24175 is not detected by Nessus and OpenVAS
33. Unknown Vulnerability Type - Unknown Product (CVE-2021-24499) - High [581]
Description: {'vulners_cve_data_all': 'The Workreap WordPress theme before 2.2.2 AJAX actions workreap_award_temp_file_uploader and workreap_temp_file_uploader did not perform nonce checks, or validate that the request is from a valid user in any other way. The endpoints allowed for uploading arbitrary files to the uploads/workreap-temp directory. Uploaded files were neither sanitized nor validated, allowing an unauthenticated visitor to upload executable code such as php scripts.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (Workreap < 2.2.2 - Unauthenticated Upload Leading to Remote Code Execution, Exploit for Unrestricted Upload of File with Dangerous Type in Amentotech Workreap) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24499 is not detected by Nessus and OpenVAS
34. Remote Code Execution - Git (CVE-2021-37678) - High [575]
Description: TensorFlow is an end-to-end open source platform for machine learning. In affected versions TensorFlow and Keras can be tricked to perform
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Deserialization of Untrusted Data in Google Tensorflow) | |
1.0 | 15 | Remote Code Execution | |
0.4 | 14 | Git | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.6. Based on Vulners data |
Status: CVE-2021-37678 is not detected by Nessus and OpenVAS
35. Remote Code Execution - Unknown Product (CVE-2020-21224) - High [567]
Description: {'vulners_cve_data_all': 'A Remote Code Execution vulnerability has been found in Inspur ClusterEngine V4.0. A remote attacker can send a malicious login packet to the control server', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Argument Injection in Inspur Clusterengine) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2020-21224 is not detected by Nessus and OpenVAS
36. Remote Code Execution - Unknown Product (CVE-2021-31474) - High [567]
Description: {'vulners_cve_data_all': 'This vulnerability allows remote attackers to execute arbitrary code on affected installations of SolarWinds Network Performance Monitor 2020.2.1. Authentication is not required to exploit this vulnerability. The specific flaw exists within the SolarWinds.Serialization library. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-12213.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SolarWinds Orion 远程代码执行漏洞(CVE-2021-31474), Exploit for Deserialization of Untrusted Data in Solarwinds Orion Platform) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-31474 is not detected by Nessus and OpenVAS
37. Remote Code Execution - Unknown Product (CVE-2021-39274) - High [567]
Description: {'vulners_cve_data_all': 'In XeroSecurity Sn1per 9.0 (free version), insecure directory permissions (0777) are set during installation, allowing an unprivileged user to modify the main application and the application configuration file. This results in arbitrary code execution with root privileges.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Incorrect Default Permissions in Xerosecurity Sn1Per) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-39274 is not detected by Nessus and OpenVAS
38. Remote Code Execution - Unknown Product (CVE-2021-41290) - High [567]
Description: {'vulners_cve_data_all': 'ECOA BAS controller suffers from an arbitrary file write and path traversal vulnerability. Using the POST parameters, unauthenticated attackers can remotely set arbitrary values for location and content type and gain the possibility to execute arbitrary code on the affected device.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ECOA Building Automation System Path Traversal Arbitrary File Upload) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-41290 is not detected by Nessus and OpenVAS
39. Remote Code Execution - Unknown Product (CVE-2021-43936) - High [567]
Description: {'vulners_cve_data_all': "The software allows the attacker to upload or transfer files of dangerous types to the WebHMI portal, that may be automatically processed within the product's environment or lead to arbitrary code execution.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WebHMI 4.0 - Remote Code Execution Exploit, WebHMI 4.0 Remote Code Execution, Exploit for Unrestricted Upload of File with Dangerous Type in Webhmi Webhmi Firmware, WebHMI 4.0 - Remote Code Execution (RCE) (Authenticated)) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-43936 is not detected by Nessus and OpenVAS
40. Command Injection - Unknown Product (CVE-2019-25024) - High [561]
Description: {'vulners_cve_data_all': 'OpenRepeater (ORP) before 2.2 allows unauthenticated command injection via shell metacharacters in the functions/ajax_system.php post_service parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for OS Command Injection in Alleghenycreative Openrepeater) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2019-25024 is not detected by Nessus and OpenVAS
41. Command Injection - Unknown Product (CVE-2021-33514) - High [561]
Description: {'vulners_cve_data_all': "Certain NETGEAR devices are affected by command injection by an unauthenticated attacker via the vulnerable /sqfs/lib/libsal.so.0.0 library used by a CGI application, as demonstrated by setup.cgi?token=';$HTTP_USER_AGENT;' with an OS command in the User-Agent field. This affects GC108P before 1.0.7.3, GC108PP before 1.0.7.3, GS108Tv3 before 7.0.6.3, GS110TPPv1 before 7.0.6.3, GS110TPv3 before 7.0.6.3, GS110TUPv1 before 1.0.4.3, GS710TUPv1 before 1.0.4.3, GS716TP before 1.0.2.3, GS716TPP before 1.0.2.3, GS724TPPv1 before 2.0.4.3, GS724TPv2 before 2.0.4.3, GS728TPPv2 before 6.0.6.3, GS728TPv2 before 6.0.6.3, GS752TPPv1 before 6.0.6.3, GS752TPv2 before 6.0.6.3, MS510TXM before 1.0.2.3, and MS510TXUP before 1.0.2.3.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (NETGEAR GS110TPV3未认证命令注入漏洞(CVE-2021-33514)) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-33514 is detected by OpenVAS
42. Authentication Bypass - Unknown Product (CVE-2021-24148) - High [557]
Description: {'vulners_cve_data_all': 'A business logic issue in the MStore API WordPress plugin, versions before 3.2.0, had an authentication bypass with Sign In With Apple allowing unauthenticated users to recover an authentication cookie with only an email address.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (MStore API < 3.2.0 - Authentication Bypass With Sign In With Apple) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-24148 is not detected by Nessus and OpenVAS
43. Authentication Bypass - Unknown Product (CVE-2021-33044) - High [557]
Description: {'vulners_cve_data_all': 'The identity authentication bypass vulnerability found in some Dahua products during the login process. Attackers can bypass device identity authentication by constructing malicious data packets.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Improper Authentication in Dahuasecurity Tpc-Bf1241 Firmware, Exploit for Improper Authentication in Dahuasecurity Tpc-Bf1241 Firmware, Dahua Authentication Bypass Vulnerability, Dahua Authentication Bypass) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-33044 is detected by OpenVAS
44. Authentication Bypass - Unknown Product (CVE-2021-33045) - High [557]
Description: {'vulners_cve_data_all': 'The identity authentication bypass vulnerability found in some Dahua products during the login process. Attackers can bypass device identity authentication by constructing malicious data packets.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Improper Authentication in Dahuasecurity Xvr-5X16 Firmware, Exploit for Improper Authentication in Dahuasecurity Tpc-Bf1241 Firmware, Dahua Authentication Bypass Vulnerability, Dahua Authentication Bypass) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-33045 is detected by OpenVAS
45. Authentication Bypass - Unknown Product (CVE-2021-35973) - High [557]
Description: {'vulners_cve_data_all': 'NETGEAR WAC104 devices before 1.0.4.15 are affected by an authentication bypass vulnerability in /usr/sbin/mini_httpd, allowing an unauthenticated attacker to invoke any action by adding the ¤tsetting.htm substring to the HTTP query, a related issue to CVE-2020-27866. This directly allows the attacker to change the web UI password, and eventually to enable debug mode (telnetd) and gain a shell on the device as the admin limited-user account (however, escalation to root is simple because of weak permissions on the /etc/ directory).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (NETGEAR WAC104身份验证绕过漏洞(CVE-2021-35973)) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-35973 is not detected by Nessus and OpenVAS
46. Authentication Bypass - Unknown Product (CVE-2021-41301) - High [557]
Description: {'vulners_cve_data_all': 'ECOA BAS controller is vulnerable to configuration disclosure when direct object reference is made to the specific files using an HTTP GET request. This will enable the unauthenticated attacker to remotely disclose sensitive information and help her in authentication bypass, privilege escalation and full system access.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ECOA Building Automation System Configuration Download Information Disclosure) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-41301 is not detected by Nessus and OpenVAS
47. Cross Site Scripting - APT (CVE-2021-24565) - High [556]
Description: The Contact Form 7 C
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Contact Form 7 Captcha < 0.0.9 - CSRF to Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0.8 | 14 | A free-software user interface that works with core libraries to handle the installation and removal of software on Debian | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-24565 is detected by OpenVAS
48. Remote Code Execution - Unknown Product (CVE-2020-35576) - High [554]
Description: {'vulners_cve_data_all': 'A Command Injection issue in the traceroute feature on TP-Link TL-WR841N V13 (JP) with firmware versions prior to 201216 allows authenticated users to execute arbitrary code as root via shell metacharacters, a different vulnerability than CVE-2018-12577.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (TP-Link TL-WR841N - Command Injection) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2020-35576 is not detected by Nessus and OpenVAS
49. Remote Code Execution - Unknown Product (CVE-2021-24307) - High [554]
Description: {'vulners_cve_data_all': 'The All in One SEO – Best WordPress SEO Plugin – Easily Improve Your SEO Rankings before 4.1.0.2 enables authenticated users with "aioseo_tools_settings" privilege (most of the time admin) to execute arbitrary code on the underlying host. Users can restore plugin\'s configuration by uploading a backup .ini file in the section "Tool > Import/Export". However, the plugin attempts to unserialize values of the .ini file. Moreover, the plugin embeds Monolog library which can be used to craft a gadget chain and thus trigger system command execution.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Code Injection in Aioseo All In One Seo, All in One SEO Pack < 4.1.0.2 - Admin RCE via unserialize) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-24307 is detected by OpenVAS
50. Remote Code Execution - Unknown Product (CVE-2021-24453) - High [554]
Description: {'vulners_cve_data_all': 'The Include Me WordPress plugin through 1.2.1 is vulnerable to path traversal / local file inclusion, which can lead to Remote Code Execution (RCE) of the system due to log poisoning and therefore potentially a full compromise of the underlying structure', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Include Me <= 1.2.1 - Authenticated Remote Code Execution (RCE) via LFI log poisoning) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-24453 is not detected by Nessus and OpenVAS
51. Remote Code Execution - Unknown Product (CVE-2021-26912) - High [554]
Description: {'vulners_cve_data_all': 'NetMotion Mobility before 11.73 and 12.x before 12.02 allows unauthenticated remote attackers to execute arbitrary code as SYSTEM because of Java deserialization in SupportRpcServlet.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SRC-2021-0005 : NetMotion Mobility Server SupportRpcServlet Deserialization of Untrusted Data Remote Code Execution Vulnerability) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.3. Based on Vulners data |
Status: CVE-2021-26912 is not detected by Nessus and OpenVAS
52. Remote Code Execution - Unknown Product (CVE-2021-26913) - High [554]
Description: {'vulners_cve_data_all': 'NetMotion Mobility before 11.73 and 12.x before 12.02 allows unauthenticated remote attackers to execute arbitrary code as SYSTEM because of Java deserialization in RpcServlet.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SRC-2021-0006 : NetMotion Mobility Server RpcServlet Deserialization of Untrusted Data Remote Code Execution Vulnerability) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.3. Based on Vulners data |
Status: CVE-2021-26913 is not detected by Nessus and OpenVAS
53. Remote Code Execution - Unknown Product (CVE-2021-26914) - High [554]
Description: {'vulners_cve_data_all': 'NetMotion Mobility before 11.73 and 12.x before 12.02 allows unauthenticated remote attackers to execute arbitrary code as SYSTEM because of Java deserialization in MvcUtil valueStringToObject.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (NetMotion Mobility Server MvcUtil Java Deserialization Exploit, NetMotion Mobility Server MvcUtil Java Deserialization, SRC-2021-0007 : NetMotion Mobility Server MvcUtil valueStringToObject Deserialization of Untrusted Data Remote Code Execution Vulnerability) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.3. Based on Vulners data |
Status: CVE-2021-26914 is not detected by Nessus and OpenVAS
54. Remote Code Execution - Unknown Product (CVE-2021-26915) - High [554]
Description: {'vulners_cve_data_all': 'NetMotion Mobility before 11.73 and 12.x before 12.02 allows unauthenticated remote attackers to execute arbitrary code as SYSTEM because of Java deserialization in webrepdb StatusServlet.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SRC-2021-0008 : NetMotion Mobility Server webrepdb StatusServlet Deserialization of Untrusted Data Remote Code Execution Vulnerability) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.3. Based on Vulners data |
Status: CVE-2021-26915 is not detected by Nessus and OpenVAS
55. Remote Code Execution - Unknown Product (CVE-2021-32708) - High [554]
Description: {'vulners_cve_data_all': 'Flysystem is an open source file storage library for PHP. The whitespace normalisation using in 1.x and 2.x removes any unicode whitespace. Under certain specific conditions this could potentially allow a malicious user to execute code remotely. The conditions are: A user is allowed to supply the path or filename of an uploaded file, the supplied path or filename is not checked against unicode chars, the supplied pathname checked against an extension deny-list, not an allow-list, the supplied path or filename contains a unicode whitespace char in the extension, the uploaded file is stored in a directory that allows PHP code to be executed. Given these conditions are met a user can upload and execute arbitrary code on the system under attack. The unicode whitespace removal has been replaced with a rejection (exception). For 1.x users, upgrade to 1.1.4. For 2.x users, upgrade to 2.1.1.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SRC-2021-0021 : League flysystem removeFunkyWhiteSpace Time-Of-Check Time-Of-Use File Write Remote Code Execution Vulnerability) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.3. Based on Vulners data |
Status: CVE-2021-32708 is detected by OpenVAS
56. Remote Code Execution - Unknown Product (CVE-2021-37748) - High [554]
Description: {'vulners_cve_data_all': 'Multiple buffer overflows in the limited configuration shell (/sbin/gs_config) on Grandstream HT801 devices before 1.0.29 allow remote authenticated users to execute arbitrary code as root via a crafted manage_if setting, thus bypassing the intended restrictions of this shell and taking full control of the device. There are default weak credentials that can be used to authenticate.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Out-of-bounds Write in Grandstream Ht801 Firmware) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-37748 is not detected by Nessus and OpenVAS
57. Remote Code Execution - Unknown Product (CVE-2021-39273) - High [554]
Description: {'vulners_cve_data_all': 'In XeroSecurity Sn1per 9.0 (free version), insecure permissions (0777) are set upon application execution, allowing an unprivileged user to modify the application, modules, and configuration files. This leads to arbitrary code execution with root privileges.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Incorrect Default Permissions in Xerosecurity Sn1Per) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-39273 is not detected by Nessus and OpenVAS
58. Remote Code Execution - Unknown Product (CVE-2021-39608) - High [554]
Description: {'vulners_cve_data_all': 'Remote Code Execution (RCE) vulnerabilty exists in FlatCore-CMS 2.0.7 via the upload addon plugin, which could let a remote malicious user exeuct arbitrary php code.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (FlatCore CMS 2.0.7 Remote Code Execution, FlatCore CMS 2.0.7 - Remote Code Execution (Authenticated) Vulnerability, FlatCore CMS 2.0.7 - Remote Code Execution (RCE) (Authenticated)) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-39608 is not detected by Nessus and OpenVAS
59. Remote Code Execution - Unknown Product (CVE-2021-40222) - High [554]
Description: {'vulners_cve_data_all': 'Rittal CMC PU III Web management Version affected: V3.11.00_2. Version fixed: V3.17.10 is affected by a remote code execution vulnerablity. It is possible to introduce shell code to create a reverse shell in the PU-Hostname field of the TCP/IP Configuration dialog. Web application fails to sanitize user input on Network TCP/IP configuration page. This allows the attacker to inject commands as root on the device which will be executed once the data is received.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for OS Command Injection in Rittal Cmc Pu Iii 7030.000 Firmware) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-40222 is not detected by Nessus and OpenVAS
60. Remote Code Execution - Unknown Product (CVE-2021-42840) - High [554]
Description: {'vulners_cve_data_all': 'SuiteCRM before 7.11.19 allows remote code execution via the system settings Log File Name setting. In certain circumstances involving admin account takeover, logger_file_name can refer to an attacker-controlled PHP file under the web root, because only the all-lowercase PHP file extensions were blocked. NOTE: this issue exists because of an incomplete fix for CVE-2020-28328.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SuiteCRM 7.11.18 - Remote Code Execution Exploit, SuiteCRM 7.11.18 Remote Code Execution) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-42840 is not detected by Nessus and OpenVAS
61. Unknown Vulnerability Type - Unknown Product (CVE-2021-32648) - High [554]
Description: {'vulners_cve_data_all': 'octobercms in a CMS platform based on the Laravel PHP Framework. In affected versions of the october/system package an attacker can request an account password reset and then gain access to the account using a specially crafted request. The issue has been patched in Build 472 and v1.1.5.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Weak Password Recovery Mechanism for Forgotten Password in Octobercms October) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.4. Based on Vulners data |
Status: CVE-2021-32648 is not detected by Nessus and OpenVAS
62. Information Disclosure - SCOM (CVE-2020-23162) - High [548]
Description: Sensitive
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Vulnerability in Pyres Termod4 Firmware) | |
0.4 | 15 | Information Disclosure | |
0.9 | 14 | System Center Operations Manager | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2020-23162 is not detected by Nessus and OpenVAS
63. Code Injection - Unknown Product (CVE-2021-43408) - High [547]
Description: {'vulners_cve_data_all': 'The "Duplicate Post" WordPress plugin up to and including version 1.1.9 is vulnerable to SQL Injection. SQL injection vulnerabilities occur when client supplied data is included within an SQL Query insecurely. SQL Injection can typically be exploited to read, modify and delete SQL table data. In many cases it also possible to exploit features of SQL server to execute system commands and/or access the local file system. This particular vulnerability can be exploited by any authenticated user who has been granted access to use the Duplicate Post plugin. By default, this is limited to Administrators, however the plugin presents the option to permit access to the Editor, Author, Contributor and Subscriber roles.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Duplicate Post < 1.2.0 - Authenticated SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-43408 is not detected by Nessus and OpenVAS
64. Command Injection - Unknown Product (CVE-2020-12513) - High [547]
Description: {'vulners_cve_data_all': 'Pepperl+Fuchs Comtrol IO-Link Master in Version 1.5.48 and below is prone to an authenticated blind OS Command Injection.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Pepperl+Fuchs IO-Link Master Series 1.36 CSRF / XSS / Command Injection) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2020-12513 is not detected by Nessus and OpenVAS
65. Command Injection - Unknown Product (CVE-2020-21992) - High [547]
Description: {'vulners_cve_data_all': "Inim Electronics SmartLiving SmartLAN/G/SI <=6.x suffers from an authenticated remote command injection vulnerability. The issue exist due to the 'par' POST parameter not being sanitized when called with the 'testemail' module through web.cgi binary. The vulnerable CGI binary (ELF 32-bit LSB executable, ARM) is calling the 'sh' executable via the system() function to issue a command using the mailx service and its vulnerable string format parameter allowing for OS command injection with root privileges. An attacker can remotely execute system commands as the root user using default credentials and bypass access controls in place.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Inim Electronics SmartLiving SmartLAN/G/SI <=6.x Root Remote Command Execution) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2020-21992 is not detected by Nessus and OpenVAS
66. Command Injection - Unknown Product (CVE-2020-21999) - High [547]
Description: {'vulners_cve_data_all': "iWT Ltd FaceSentry Access Control System 6.4.8 suffers from an authenticated OS command injection vulnerability using default credentials. This can be exploited to inject and execute arbitrary shell commands as the root user via the 'strInIP' POST parameter in pingTest PHP script.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (FaceSentry Access Control System 6.4.8 Remote Root Exploit) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2020-21999 is not detected by Nessus and OpenVAS
67. Command Injection - Unknown Product (CVE-2021-20026) - High [547]
Description: {'vulners_cve_data_all': 'A vulnerability in the SonicWall NSM On-Prem product allows an authenticated attacker to perform OS command injection using a crafted HTTP request. This vulnerability affects NSM On-Prem 2.2.0-R10 and earlier versions.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SonicWall NSM On-Prem命令执行漏洞(CVE-2021-20026)) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-20026 is not detected by Nessus and OpenVAS
68. Command Injection - Unknown Product (CVE-2021-20991) - High [547]
Description: {'vulners_cve_data_all': 'In Fibaro Home Center 2 and Lite devices with firmware version 4.540 and older an authenticated user can run commands as root user using a command injection vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Fibaro Home Center MITM / Missing Authentication / Code Execution Vulnerabilities, Fibaro Home Center MITM / Missing Authentication / Code Execution) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-20991 is not detected by Nessus and OpenVAS
69. Command Injection - Unknown Product (CVE-2021-22123) - High [547]
Description: {'vulners_cve_data_all': "An OS command injection vulnerability in FortiWeb's management interface 6.3.7 and below, 6.2.3 and below, 6.1.x, 6.0.x, 5.9.x may allow a remote authenticated attacker to execute arbitrary commands on the system via the SAML server configuration page.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Fortinet FortiWeb 授权命令注入漏洞(CVE-2021-22123), Exploit for OS Command Injection in Fortinet Fortiweb) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-22123 is not detected by Nessus and OpenVAS
70. Command Injection - Unknown Product (CVE-2021-23024) - High [547]
Description: {'vulners_cve_data_all': 'On version 8.0.x before 8.0.0.1, and all 6.x and 7.x versions, the BIG-IQ Configuration utility has an authenticated remote command execution vulnerability in undisclosed pages. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (F5 BIG-IQ VE 8.0.0-2923215 Remote Root Vulnerability, F5 BIG-IQ VE 8.0.0-2923215 Remote Root) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-23024 is not detected by Nessus and OpenVAS
71. Command Injection - Unknown Product (CVE-2021-24684) - High [547]
Description: {'vulners_cve_data_all': 'The WordPress PDF Light Viewer Plugin WordPress plugin before 1.4.12 allows users with Author roles to execute arbitrary OS command on the server via OS Command Injection when invoking Ghostscript.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (PDF Light Viewer < 1.4.12 - Authenticated Command Injection) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-24684 is not detected by Nessus and OpenVAS
72. Command Injection - Unknown Product (CVE-2021-28113) - High [547]
Description: {'vulners_cve_data_all': 'A command injection vulnerability in the cookieDomain and relayDomain parameters of Okta Access Gateway before 2020.9.3 allows attackers (with admin access to the Okta Access Gateway UI) to execute OS commands as a privileged system account.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Okta Access Gateway 2020.5.5 Authenticated Remote Root Vulnerability, Okta Access Gateway 2020.5.5 Authenticated Remote Root) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 8.7. Based on Vulners data |
Status: CVE-2021-28113 is not detected by Nessus and OpenVAS
73. Command Injection - Unknown Product (CVE-2021-28144) - High [547]
Description: {'vulners_cve_data_all': 'prog.cgi on D-Link DIR-3060 devices before 1.11b04 HF2 allows remote authenticated users to inject arbitrary commands in an admin or root context because SetVirtualServerSettings calls CheckArpTables, which calls popen unsafely.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (D-Link DIR-3060 授权RCE漏洞(CVE-2021-28144), D-Link DIR-3060 1.11b04 Command Injection, D-Link DIR-3060 1.11b04 Command Injection Vulnerability) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-28144 is not detected by Nessus and OpenVAS
74. Command Injection - Unknown Product (CVE-2021-39244) - High [547]
Description: {'vulners_cve_data_all': 'Authenticated Semi-Blind Command Injection (via Parameter Injection) exists on Altus Nexto, Nexto Xpress, and Hadron Xtorm devices via the getlogs.cgi tcpdump feature. This affects Nexto NX3003 1.8.11.0, Nexto NX3004 1.8.11.0, Nexto NX3005 1.8.11.0, Nexto NX3010 1.8.3.0, Nexto NX3020 1.8.3.0, Nexto NX3030 1.8.3.0, Nexto NX5100 1.8.11.0, Nexto NX5101 1.8.11.0, Nexto NX5110 1.1.2.8, Nexto NX5210 1.1.2.8, Nexto Xpress XP300 1.8.11.0, Nexto Xpress XP315 1.8.11.0, Nexto Xpress XP325 1.8.11.0, Nexto Xpress XP340 1.8.11.0, and Hadron Xtorm HX3040 1.7.58.0.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Altus Sistemas de Automacao Products CSRF / Command Injection / Hardcoded Credentials, Altus Sistemas de Automacao Products CSRF / Command Injection / Hardcoded Credentials Vulnerability) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-39244 is not detected by Nessus and OpenVAS
75. Command Injection - Unknown Product (CVE-2021-39279) - High [547]
Description: {'vulners_cve_data_all': 'Certain MOXA devices allow Authenticated Command Injection via /forms/web_importTFTP. This affects WAC-2004 1.7, WAC-1001 2.1, WAC-1001-T 2.1, OnCell G3470A-LTE-EU 1.7, OnCell G3470A-LTE-EU-T 1.7, TAP-323-EU-CT-T 1.3, TAP-323-US-CT-T 1.3, TAP-323-JP-CT-T 1.3, WDR-3124A-EU 2.3, WDR-3124A-EU-T 2.3, WDR-3124A-US 2.3, and WDR-3124A-US-T 2.3.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Moxa Command Injection / Cross Site Scripting Vulnerabilities, Moxa Command Injection / Cross Site Scripting / Vulnerable Software) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-39279 is not detected by Nessus and OpenVAS
76. Open Redirect - b2evolution (CVE-2020-22840) - High [545]
Description: Open redirect vulnerability in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (b2evolution 6.11.6 - 'redirect_to' Open Redirect, b2evolution CMS 6.11.6 Open Redirection) | |
0.6 | 15 | Open Redirect | |
0.6 | 14 | b2evolution is a content and community management system | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.8. Based on Vulners data |
Status: CVE-2020-22840 is detected by OpenVAS
77. Authentication Bypass - Unknown Product (CVE-2020-17523) - High [543]
Description: {'vulners_cve_data_all': 'Apache Shiro before 1.7.1, when using Apache Shiro with Spring, a specially crafted HTTP request may cause an authentication bypass.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Improper Authentication in Apache Shiro) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2020-17523 is not detected by Nessus and OpenVAS
78. Denial of Service - Git (CVE-2021-25328) - High [541]
Description: Skyworth Di
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Shenzhen Skyworth RN510 Buffer Overflow Vulnerability, Shenzhen Skyworth RN510 Buffer Overflow) | |
0.7 | 15 | Denial of Service | |
0.4 | 14 | Git | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-25328 is not detected by Nessus and OpenVAS
79. Remote Code Execution - Unknown Product (CVE-2019-18643) - High [540]
Description: {'vulners_cve_data_all': 'Rock RMS versions before 8.10 and versions 9.0 through 9.3 fails to properly validate files uploaded in the application. The only protection mechanism is a file-extension blacklist that can be bypassed by adding multiple spaces and periods after the file name. This could allow an attacker to upload ASPX code and gain remote code execution on the application. The application typically runs as LocalSystem as mandated in the installation guide. Patched in versions 8.10 and 9.4.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Rock RMS File Upload / Account Takeover / Information Disclosure) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2019-18643 is not detected by Nessus and OpenVAS
80. Remote Code Execution - Unknown Product (CVE-2020-28695) - High [540]
Description: {'vulners_cve_data_all': 'Askey Fiber Router RTF3505VW-N1 BR_SV_g000_R3505VWN1001_s32_7 devices allow Remote Code Execution and retrieval of admin credentials to log into the Dashboard or login via SSH, leading to code execution as root.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Askey RTF3505VW RCE漏洞(CVE-2020–28695)) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 8.3. Based on Vulners data |
Status: CVE-2020-28695 is not detected by Nessus and OpenVAS
81. Remote Code Execution - Unknown Product (CVE-2020-28871) - High [540]
Description: {'vulners_cve_data_all': 'Remote code execution in Monitorr v1.7.6m in upload.php allows an unauthorized person to execute arbitrary code on the server-side via an insecure file upload.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Monitorr 1.7.6m Bypass / Information Disclosure / Shell Upload Exploit, Monitorr 1.7.6m Bypass / Information Disclosure / Shell Upload) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-28871 is not detected by Nessus and OpenVAS
82. Remote Code Execution - Unknown Product (CVE-2020-29047) - High [540]
Description: {'vulners_cve_data_all': 'The wp-hotel-booking plugin through 1.10.2 for WordPress allows remote attackers to execute arbitrary code because of an unserialize operation on the thimpress_hotel_booking_1 cookie in load in includes/class-wphb-sessions.php.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Hotel Booking <= 1.10.3 - Unauthenticated PHP Object Injection) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-29047 is not detected by Nessus and OpenVAS
83. Remote Code Execution - Unknown Product (CVE-2020-35313) - High [540]
Description: {'vulners_cve_data_all': 'A server-side request forgery (SSRF) vulnerability in the addCustomThemePluginRepository function in index.php in WonderCMS 3.1.3 allows remote attackers to execute arbitrary code via a crafted URL to the theme/plugin installer.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WonderCMS 3.1.3 - Authenticated SSRF to Remote Remote Code Execution) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-35313 is not detected by Nessus and OpenVAS
84. Remote Code Execution - Unknown Product (CVE-2020-35314) - High [540]
Description: {'vulners_cve_data_all': 'A remote code execution vulnerability in the installUpdateThemePluginAction function in index.php in WonderCMS 3.1.3, allows remote attackers to upload a custom plugin which can contain arbitrary code and obtain a webshell via the theme/plugin installer.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WonderCMS 3.1.3 - Authenticated Remote Code Execution) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-35314 is not detected by Nessus and OpenVAS
85. Remote Code Execution - Unknown Product (CVE-2021-21978) - High [540]
Description: {'vulners_cve_data_all': 'VMware View Planner 4.x prior to 4.6 Security Patch 1 contains a remote code execution vulnerability. Improper input validation and lack of authorization leading to arbitrary file upload in logupload web application. An unauthorized attacker with network access to View Planner Harness could upload and execute a specially crafted file leading to remote code execution within the logupload container.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (VMware View Planner 4.6 Remote Code Execution Exploit, Exploit for Unrestricted Upload of File with Dangerous Type in Vmware View Planner, Exploit for Unrestricted Upload of File with Dangerous Type in Vmware View Planner, Exploit for Unrestricted Upload of File with Dangerous Type in Vmware View Planner, Exploit for Vulnerability in Microsoft, Exploit for Vulnerability in Microsoft, VMware View Planner 4.6 Remote Code Execution) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-21978 is not detected by Nessus and OpenVAS
86. Remote Code Execution - Unknown Product (CVE-2021-23758) - High [540]
Description: {'vulners_cve_data_all': 'All versions of package ajaxpro.2 are vulnerable to Deserialization of Untrusted Data due to the possibility of deserialization of arbitrary .NET classes, which can be abused to gain remote code execution.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Deserialization of Untrusted Data in Ajaxpro.2 Project Ajaxpro.2) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-23758 is not detected by Nessus and OpenVAS
87. Remote Code Execution - Unknown Product (CVE-2021-24040) - High [540]
Description: {'vulners_cve_data_all': 'Due to use of unsafe YAML deserialization logic, an attacker with the ability to modify local YAML configuration files could provide malicious input, resulting in remote code execution or similar risks. This issue affects ParlAI prior to v1.1.0.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Facebook ParlAI 1.0.0 - Deserialization of Untrusted Data in parlai Vulnerability, Facebook ParlAI 1.0.0 Code Execution / Deserialization, Facebook ParlAI 1.0.0 - Deserialization of Untrusted Data in parlai) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24040 is not detected by Nessus and OpenVAS
88. Remote Code Execution - Unknown Product (CVE-2021-24240) - High [540]
Description: {'vulners_cve_data_all': 'The Business Hours Pro WordPress plugin through 5.5.0 allows a remote attacker to upload arbitrary files using its manual update functionality, leading to an unauthenticated remote code execution vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Business Hours Pro <= 5.5.0 - Unauthenticated Arbitrary File Upload to RCE) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24240 is not detected by Nessus and OpenVAS
89. Remote Code Execution - Unknown Product (CVE-2021-24376) - High [540]
Description: {'vulners_cve_data_all': 'The Autoptimize WordPress plugin before 2.7.8 attempts to delete malicious files (such as .php) form the uploaded archive via the "Import Settings" feature, after its extraction. However, the extracted folders are not checked and it is possible to upload a zip which contained a directory with PHP file in it and then it is not removed from the disk. It is a bypass of CVE-2020-24948 which allows sending a PHP file via the "Import Settings" functionality to achieve Remote Code Execution.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Autoptimize < 2.7.8 - Arbitrary File Upload via "Import Settings") | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24376 is not detected by Nessus and OpenVAS
90. Remote Code Execution - Unknown Product (CVE-2021-27246) - High [540]
Description: {'vulners_cve_data_all': 'This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link Archer A7 AC1750 1.0.15 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of MAC addresses by the tdpServer endpoint. A crafted TCP message can write stack pointers to the stack. An attacker can leverage this vulnerability to execute code in the context of the root user. Was ZDI-CAN-12306.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Stack-based Buffer Overflow in Tp-Link Ac1750 Firmware) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.9. Based on Vulners data |
Status: CVE-2021-27246 is not detected by Nessus and OpenVAS
91. Remote Code Execution - Unknown Product (CVE-2021-30461) - High [540]
Description: {'vulners_cve_data_all': 'A remote code execution issue was discovered in the web UI of VoIPmonitor before 24.61. When the recheck option is used, the user-supplied SPOOLDIR value (which might contain PHP code) is injected into config/configuration.php.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (VoIPMonitor未授权远程代码执行漏洞(CVE-2021-30461), Exploit for Code Injection in Voipmonitor, Exploit for Code Injection in Voipmonitor, Exploit for Code Injection in Voipmonitor) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-30461 is not detected by Nessus and OpenVAS
92. Remote Code Execution - Unknown Product (CVE-2021-32172) - High [540]
Description: {'vulners_cve_data_all': 'Maian Cart v3.8 contains a preauthorization remote code execution (RCE) exploit via a broken access control issue in the Elfinder plugin.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Maian-Cart 3.8 Remote Code Execution, Maian-Cart 3.8 - Remote Code Execution (Unauthenticated) Exploit, Maian-Cart 3.8 - Remote Code Execution (RCE) (Unauthenticated)) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-32172 is not detected by Nessus and OpenVAS
93. Remote Code Execution - Unknown Product (CVE-2021-32682) - High [540]
Description: {'vulners_cve_data_all': 'elFinder is an open-source file manager for web, written in JavaScript using jQuery UI. Several vulnerabilities affect elFinder 2.1.58. These vulnerabilities can allow an attacker to execute arbitrary code and commands on the server hosting the elFinder PHP connector, even with minimal configuration. The issues were patched in version 2.1.59. As a workaround, ensure the connector is not exposed without authentication.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (elFinder Archive Command Injection Exploit, elFinder Archive Command Injection) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-32682 is detected by OpenVAS
94. Remote Code Execution - Unknown Product (CVE-2021-3287) - High [540]
Description: {'vulners_cve_data_all': 'Zoho ManageEngine OpManager before 12.5.329 allows unauthenticated Remote Code Execution due to a general bypass in the deserialization class.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ManageEngine OpManager SumPDU Java Deserialization, ManageEngine OpManager SumPDU Java Deserialization Exploit) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-3287 is not detected by Nessus and OpenVAS
95. Remote Code Execution - Unknown Product (CVE-2021-33026) - High [540]
Description: {'vulners_cve_data_all': 'The Flask-Caching extension through 1.10.1 for Flask relies on Pickle for serialization, which may lead to remote code execution or local privilege escalation. If an attacker gains access to cache storage (e.g., filesystem, Memcached, Redis, etc.), they can construct a crafted payload, poison the cache, and execute Python code.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Improper Privilege Management in Flask-Caching Project Flask-Caching) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-33026 is not detected by Nessus and OpenVAS
96. Remote Code Execution - Unknown Product (CVE-2021-34371) - High [540]
Description: {'vulners_cve_data_all': 'Neo4j through 3.4.18 (with the shell server enabled) exposes an RMI service that arbitrarily deserializes Java objects, e.g., through setSessionVariable. An attacker can abuse this for remote code execution because there are dependencies with exploitable gadget chains.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Deserialization of Untrusted Data in Neo4J) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-34371 is not detected by Nessus and OpenVAS
97. Remote Code Execution - Unknown Product (CVE-2021-38294) - High [540]
Description: {'vulners_cve_data_all': 'A Command Injection vulnerability exists in the getTopologyHistory service of the Apache Storm 2.x prior to 2.2.1 and Apache Storm 1.x prior to 1.2.4. A specially crafted thrift request to the Nimbus server allows Remote Code Execution (RCE) prior to authentication.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Apache Storm Nimbus 2.2.0 Command Execution, Apache Storm Nimbus 2.2.0 Command Execution Exploit) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-38294 is not detected by Nessus and OpenVAS
98. Remote Code Execution - Unknown Product (CVE-2021-40531) - High [540]
Description: {'vulners_cve_data_all': 'Sketch before 75 allows library feeds to be used to bypass file quarantine. Files are automatically downloaded and opened, without the com.apple.quarantine extended attribute. This results in remote code execution, as demonstrated by CommandString in a terminal profile to Terminal.app.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Vulnerability in Sketch) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-40531 is not detected by Nessus and OpenVAS
99. Remote Code Execution - Unknown Product (CVE-2021-40865) - High [540]
Description: {'vulners_cve_data_all': 'An Unsafe Deserialization vulnerability exists in the worker services of the Apache Storm supervisor server allowing pre-auth Remote Code Execution (RCE). Apache Storm 2.2.x users should upgrade to version 2.2.1 or 2.3.0. Apache Storm 2.1.x users should upgrade to version 2.1.1. Apache Storm 1.x users should upgrade to version 1.2.4', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Deserialization of Untrusted Data in Apache Storm) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-40865 is not detected by Nessus and OpenVAS
100. Remote Code Execution - Unknown Product (CVE-2021-42550) - High [540]
Description: {'vulners_cve_data_all': 'In logback version 1.2.7 and prior versions, an attacker with the required privileges to edit configurations files could craft a malicious configuration allowing to execute arbitrary code loaded from LDAP servers.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Deserialization of Untrusted Data in Apache Log4J, Exploit for Deserialization of Untrusted Data in Apache Log4J, Exploit for Deserialization of Untrusted Data in Oracle Policy Automation, Exploit for Deserialization of Untrusted Data in Apache Log4J) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 8.5. Based on Vulners data |
Status: CVE-2021-42550 is not detected by Nessus and OpenVAS
101. Remote Code Execution - Unknown Product (CVE-2021-42667) - High [540]
Description: {'vulners_cve_data_all': 'A SQL Injection vulnerability exists in Sourcecodester Online Event Booking and Reservation System in PHP in event-management/views. An attacker can leverage this vulnerability in order to manipulate the sql query performed. As a result he can extract sensitive data from the web server and in some cases he can use this vulnerability in order to get a remote code execution on the remote web server.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for SQL Injection in Online Event Booking And Reservation System Project Online Event Booking And Reservation System) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-42667 is not detected by Nessus and OpenVAS
102. Remote Code Execution - Unknown Product (CVE-2021-42668) - High [540]
Description: {'vulners_cve_data_all': 'A SQL Injection vulnerability exists in Sourcecodester Engineers Online Portal in PHP via the id parameter in the my_classmates.php web page.. As a result, an attacker can extract sensitive data from the web server and in some cases can use this vulnerability in order to get a remote code execution on the remote web server.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for SQL Injection in Engineers Online Portal Project Engineers Online Portal) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-42668 is not detected by Nessus and OpenVAS
103. Remote Code Execution - Unknown Product (CVE-2021-42670) - High [540]
Description: {'vulners_cve_data_all': 'A SQL injection vulnerability exists in Sourcecodester Engineers Online Portal in PHP via the id parameter to the announcements_student.php web page. As a result a malicious user can extract sensitive data from the web server and in some cases use this vulnerability in order to get a remote code execution on the remote web server.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for SQL Injection in Engineers Online Portal Project Engineers Online Portal) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-42670 is not detected by Nessus and OpenVAS
104. Unknown Vulnerability Type - Unknown Product (CVE-2021-36798) - High [540]
Description: {'vulners_cve_data_all': "A Denial-of-Service (DoS) vulnerability was discovered in Team Server in HelpSystems Cobalt Strike 4.2 and 4.3. It allows remote attackers to crash the C2 server thread and block beacons' communication with it.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Allocation of Resources Without Limits or Throttling in Helpsystems Cobalt Strike, Exploit for Allocation of Resources Without Limits or Throttling in Helpsystems Cobalt Strike) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-36798 is not detected by Nessus and OpenVAS
105. Code Injection - Unknown Product (CVE-2021-24285) - High [534]
Description: {'vulners_cve_data_all': 'The request_list_request AJAX call of the Car Seller - Auto Classifieds Script WordPress plugin through 2.1.0, available to both authenticated and unauthenticated users, does not sanitise, validate or escape the order_id POST parameter before using it in a SQL statement, leading to a SQL Injection issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Car Seller - Auto Classifieds Script <= 2.1.0 - Unauthenticated SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24285 is not detected by Nessus and OpenVAS
106. Code Injection - Unknown Product (CVE-2021-24321) - High [534]
Description: {'vulners_cve_data_all': 'The Bello - Directory & Listing WordPress theme before 1.6.0 did not sanitise the bt_bb_listing_field_price_range_to, bt_bb_listing_field_now_open, bt_bb_listing_field_my_lng, listing_list_view and bt_bb_listing_field_my_lat parameters before using them in a SQL statement, leading to SQL Injection issues', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Bello < 1.6.0 - Unauthenticated Blind SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24321 is not detected by Nessus and OpenVAS
107. Code Injection - Unknown Product (CVE-2021-24361) - High [534]
Description: {'vulners_cve_data_all': 'In the Location Manager WordPress plugin before 2.1.0.10, the AJAX action gd_popular_location_list did not properly sanitise or validate some of its POST parameters, which are then used in a SQL statement, leading to unauthenticated SQL Injection issues.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (GeoDirectory Location Manager < 2.1.0.10 - Multiple Unauthenticated SQL Injections) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24361 is not detected by Nessus and OpenVAS
108. Code Injection - Unknown Product (CVE-2021-24442) - High [534]
Description: {'vulners_cve_data_all': 'The Poll, Survey, Questionnaire and Voting system WordPress plugin before 1.5.3 did not sanitise, escape or validate the date_answers[] POST parameter before using it in a SQL statement when sending a Poll result, allowing unauthenticated users to perform SQL Injection attacks', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Poll, Survey, Questionnaire and Voting system < 1.5.3 - Unauthenticated Blind SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24442 is not detected by Nessus and OpenVAS
109. Code Injection - Unknown Product (CVE-2021-24507) - High [534]
Description: {'vulners_cve_data_all': 'The Astra Pro Addon WordPress plugin before 3.5.2 did not properly sanitise or escape some of the POST parameters from the astra_pagination_infinite and astra_shop_pagination_infinite AJAX action (available to both unauthenticated and authenticated user) before using them in SQL statement, leading to an SQL Injection issues', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Astra Pro Addon < 3.5.2 - Unauthenticated SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24507 is not detected by Nessus and OpenVAS
110. Code Injection - Unknown Product (CVE-2021-24951) - High [534]
Description: {'vulners_cve_data_all': 'The LearnPress WordPress plugin before 4.1.4 does not sanitise, validate and escape the id parameter before using it in SQL statements when duplicating course/lesson/quiz/question, leading to SQL Injections issues', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (LearnPress < 4.1.4 - Admin+ SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24951 is not detected by Nessus and OpenVAS
111. Code Injection - Unknown Product (CVE-2021-26904) - High [534]
Description: {'vulners_cve_data_all': 'LMA ISIDA Retriever 5.2 allows SQL Injection.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for SQL Injection in Isida Retriever) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-26904 is not detected by Nessus and OpenVAS
112. Code Injection - Unknown Product (CVE-2021-31856) - High [534]
Description: {'vulners_cve_data_all': 'A SQL Injection vulnerability in the REST API in Layer5 Meshery 0.5.2 allows an attacker to execute arbitrary SQL commands via the /experimental/patternfiles endpoint (order parameter in GetMesheryPatterns in models/meshery_pattern_persister.go).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for SQL Injection in Layer5 Meshery) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-31856 is not detected by Nessus and OpenVAS
113. Code Injection - Unknown Product (CVE-2021-33470) - High [534]
Description: {'vulners_cve_data_all': 'COVID19 Testing Management System 1.0 is vulnerable to SQL Injection via the admin panel.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (COVID-19 Testing Management System 1.0 SQL Injection Exploit, COVID-19 Testing Management System 1.0 SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-33470 is not detected by Nessus and OpenVAS
114. Code Injection - Unknown Product (CVE-2021-36880) - High [534]
Description: {'vulners_cve_data_all': 'Unauthenticated SQL Injection (SQLi) vulnerability in WordPress uListing plugin (versions <= 2.0.3), vulnerable parameter: custom.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (uListing < 2.0.4 - Unauthenticated SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-36880 is not detected by Nessus and OpenVAS
115. Code Injection - Unknown Product (CVE-2021-39377) - High [534]
Description: {'vulners_cve_data_all': 'A SQL Injection vulnerability exists in openSIS 8.0 when MySQL (MariaDB) is being used as the application database. A malicious attacker can issue SQL commands to the MySQL (MariaDB) database through the index.php username parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for SQL Injection in Os4Ed Opensis) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-39377 is not detected by Nessus and OpenVAS
116. Code Injection - Unknown Product (CVE-2021-39378) - High [534]
Description: {'vulners_cve_data_all': 'A SQL Injection vulnerability exists in openSIS 8.0 when MySQL (MariaDB) is being used as the application database. A malicious attacker can issue SQL commands to the MySQL (MariaDB) database through the NamesList.php str parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for SQL Injection in Os4Ed Opensis) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-39378 is not detected by Nessus and OpenVAS
117. Code Injection - Unknown Product (CVE-2021-39379) - High [534]
Description: {'vulners_cve_data_all': 'A SQL Injection vulnerability exists in openSIS 8.0 when MySQL (MariaDB) is being used as the application database. A malicious attacker can issue SQL commands to the MySQL (MariaDB) database through the ResetUserInfo.php password_stn_id parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for SQL Injection in Os4Ed Opensis) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-39379 is not detected by Nessus and OpenVAS
118. Code Injection - Unknown Product (CVE-2021-41649) - High [534]
Description: {'vulners_cve_data_all': 'An un-authenticated SQL Injection exists in PuneethReddyHC online-shopping-system-advanced through the /homeaction.php cat_id parameter. Using a post request does not sanitize the user input.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for SQL Injection in Online-Shopping-System-Advanced Project Online-Shopping-System-Advanced) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-41649 is not detected by Nessus and OpenVAS
119. Code Injection - Unknown Product (CVE-2021-42224) - High [534]
Description: {'vulners_cve_data_all': 'SQL Injection vulnerability exists in IFSC Code Finder Project 1.0 via the searchifsccode POST parameter in /search.php.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (IFSC Code Finder Project 1.0 SQL Injection Vulnerability, IFSC Code Finder Project 1.0 SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-42224 is not detected by Nessus and OpenVAS
120. Code Injection - Unknown Product (CVE-2021-42665) - High [534]
Description: {'vulners_cve_data_all': 'An SQL Injection vulnerability exists in Sourcecodester Engineers Online Portal in PHP via the login form inside of index.php, which can allow an attacker to bypass authentication.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for SQL Injection in Engineers Online Portal Project Engineers Online Portal) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-42665 is not detected by Nessus and OpenVAS
121. Code Injection - Unknown Product (CVE-2021-43140) - High [534]
Description: {'vulners_cve_data_all': 'SQL Injection vulnerability exists in Sourcecodester. Simple Subscription Website 1.0. via the login.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Simple Subscription Website 1.0 - SQL injection Authentication Bypass Vulnerability, Simple Subscription Website 1.0 SQL Injection, Simple Subscription Website 1.0 - SQLi Authentication Bypass) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-43140 is not detected by Nessus and OpenVAS
122. Command Injection - Unknown Product (CVE-2021-27886) - High [534]
Description: {'vulners_cve_data_all': 'rakibtg Docker Dashboard before 2021-02-28 allows command injection in backend/utilities/terminal.js via shell metacharacters in the command parameter of an API request. NOTE: this is NOT a Docker, Inc. product.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Docker Dashboard Remote Command Execution) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-27886 is not detected by Nessus and OpenVAS
123. Command Injection - Unknown Product (CVE-2021-31605) - High [534]
Description: {'vulners_cve_data_all': 'furlongm openvpn-monitor through 1.1.3 allows %0a command injection via the OpenVPN management interface socket. This can shut down the server via signal%20SIGTERM.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (OpenVPN Monitor 1.1.3 Command Injection Vulnerability, OpenVPN Monitor 1.1.3 Command Injection) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Vulners data |
Status: CVE-2021-31605 is not detected by Nessus and OpenVAS
124. Command Injection - Unknown Product (CVE-2021-42580) - High [534]
Description: {'vulners_cve_data_all': 'Sourcecodester Online Learning System 2.0 is vunlerable to sql injection authentication bypass in admin login file (/admin/login.php) and authenticated file upload in (Master.php) file , we can craft these two vunlerablities to get unauthenticated remote command execution.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Online Learning System 2.0 - Remote Code Execution Exploit, Online Learning System 2.0 Remote Code Execution, Online Learning System 2.0 - Remote Code Execution (RCE)) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-42580 is not detected by Nessus and OpenVAS
125. Authentication Bypass - Unknown Product (CVE-2020-21991) - High [530]
Description: {'vulners_cve_data_all': 'AVE DOMINAplus <=1.10.x suffers from an authentication bypass vulnerability due to missing control check when directly calling the autologin GET parameter in changeparams.php script. Setting the autologin value to 1 allows an unauthenticated attacker to permanently disable the authentication security control and access the management interface with admin privileges without providing credentials.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (AVE DOMINAplus <=1.10.x Authentication Bypass Exploit) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-21991 is not detected by Nessus and OpenVAS
126. Authentication Bypass - Unknown Product (CVE-2020-21994) - High [530]
Description: {'vulners_cve_data_all': "AVE DOMINAplus <=1.10.x suffers from clear-text credentials disclosure vulnerability that allows an unauthenticated attacker to issue a request to an unprotected directory that hosts an XML file '/xml/authClients.xml' and obtain administrative login information that allows for a successful authentication bypass attack.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (AVE DOMINAplus <=1.10.x Credentials Disclosure Exploit) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-21994 is not detected by Nessus and OpenVAS
127. Authentication Bypass - Unknown Product (CVE-2020-22001) - High [530]
Description: {'vulners_cve_data_all': 'HomeAutomation 3.3.2 suffers from an authentication bypass vulnerability when spoofing client IP address using the X-Forwarded-For header with the local (loopback) IP address value allowing remote control of the smart home solution.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (HomeAutomation v3.3.2 Authentication Bypass Exploit) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-22001 is not detected by Nessus and OpenVAS
128. Authentication Bypass - Unknown Product (CVE-2021-2302) - High [530]
Description: {'vulners_cve_data_all': 'Vulnerability in the Oracle Platform Security for Java product of Oracle Fusion Middleware (component: OPSS). Supported versions that are affected are 11.1.1.9.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Platform Security for Java. Successful attacks of this vulnerability can result in takeover of Oracle Platform Security for Java. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Vulnerability in Oracle Platform Security For Java) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-2302 is not detected by Nessus and OpenVAS
Status: CVE-2021-23020 is not detected by Nessus and OpenVAS
Status: CVE-2021-23021 is not detected by Nessus and OpenVAS
Status: CVE-2021-23024 is not detected by Nessus and OpenVAS
Status: CVE-2021-23026 is not detected by Nessus and OpenVAS
Status: CVE-2021-23027 is not detected by Nessus and OpenVAS
Status: CVE-2021-23028 is not detected by Nessus and OpenVAS
129. Authentication Bypass - Unknown Product (CVE-2021-26201) - High [530]
Description: {'vulners_cve_data_all': 'The Login Panel of CASAP Automated Enrollment System 1.0 is vulnerable to SQL injection authentication bypass. An attacker can obtain access to the admin panel by injecting a SQL query in the username field of the login page.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (CASAP Automated Enrollment System 1.1 SQL Injection Exploit, CASAP Automated Enrollment System 1.1 SQL Injection) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-26201 is not detected by Nessus and OpenVAS
130. Authentication Bypass - Unknown Product (CVE-2021-31251) - High [530]
Description: {'vulners_cve_data_all': 'An authentication bypass in telnet server in BF-430 and BF431 232/422 TCP/IP Converter, BF-450M and SEMAC from CHIYU Technology Inc allows obtaining a privileged connection with the target device by supplying a specially malformed request and an attacker may force the remote telnet server to believe that the user has already authenticated.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (CHIYU IoT services Authentication bypass in telnet server(CVE-2021-31251), CHIYU IoT Telnet Authentication Bypass, CHIYU IoT Devices - (Telnet) Authentication Bypass Exploit, CHIYU IoT Devices - 'Telnet' Authentication Bypass) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-31251 is not detected by Nessus and OpenVAS
131. Authentication Bypass - Unknown Product (CVE-2021-3278) - High [530]
Description: {'vulners_cve_data_all': 'Local Service Search Engine Management System 1.0 has a vulnerability through authentication bypass using SQL injection . Using this vulnerability, an attacker can bypass the login page.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Local Service Search Engine Management System 1.0 SQL Injection, Local Service Search Engine Management System 1.0 - SQLi Authentication Bypass) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-3278 is not detected by Nessus and OpenVAS
Status: CVE-2021-32782 is not detected by Nessus and OpenVAS
Status: CVE-2021-32783 is not detected by Nessus and OpenVAS
Status: CVE-2021-32787 is not detected by Nessus and OpenVAS
Status: CVE-2021-32788 is detected by OpenVAS
Status: CVE-2021-32789 is detected by OpenVAS
132. Remote Code Execution - Unknown Product (CVE-2020-26806) - High [527]
Description: {'vulners_cve_data_all': 'admin/file.do in ObjectPlanet Opinio before 7.15 allows Unrestricted File Upload of executable JSP files, resulting in remote code execution, because filePath can have directory traversal and fileContent can be valid JSP code.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ObjectPlanet Opinio 7.13 Shell Upload Vulnerability, ObjectPlanet Opinio 7.13 Shell Upload) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2020-26806 is not detected by Nessus and OpenVAS
133. Remote Code Execution - Unknown Product (CVE-2020-28337) - High [527]
Description: {'vulners_cve_data_all': 'A directory traversal issue in the Utils/Unzip module in Microweber through 1.1.20 allows an authenticated attacker to gain remote code execution via the backup restore feature. To exploit the vulnerability, an attacker must have the credentials of an administrative user, upload a maliciously constructed ZIP file with file paths including relative paths (i.e., ../../), move this file into the backup directory, and execute a restore on this file.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Microweber CMS 1.1.20 Remote Code Execution, Microweber CMS 1.1.20 - Remote Code Execution (Authenticated) Exploit, Microweber CMS 1.1.20 - Remote Code Execution (Authenticated)) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2020-28337 is not detected by Nessus and OpenVAS
134. Remote Code Execution - Unknown Product (CVE-2020-35734) - High [527]
Description: {'vulners_cve_data_all': "** UNSUPPORTED WHEN ASSIGNED ** Sruu.pl in Batflat 1.3.6 allows an authenticated user to perform code injection (and consequently Remote Code Execution) via the input fields of the Users tab. To exploit this, one must login to the administration panel and edit an arbitrary user's data (username, displayed name, etc.). NOTE: This vulnerability only affects products that are no longer supported by the maintainer.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Batflat CMS 1.3.6 - Remote Code Execution (Authenticated) Exploit, Batflat CMS 1.3.6 Remote Code Execution, Batflat CMS 1.3.6 - Remote Code Execution (Authenticated)) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2020-35734 is not detected by Nessus and OpenVAS
135. Remote Code Execution - Unknown Product (CVE-2020-35754) - High [527]
Description: {'vulners_cve_data_all': 'OpenSolution Quick.CMS < 6.7 and Quick.Cart < 6.7 allow an authenticated user to perform code injection (and consequently Remote Code Execution) via the input fields of the Language tab.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Quick.CMS 6.7 Remote Code Execution, Quick.CMS 6.7 - Remote Code Execution (Authenticated)) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2020-35754 is not detected by Nessus and OpenVAS
136. Remote Code Execution - Unknown Product (CVE-2020-35948) - High [527]
Description: {'vulners_cve_data_all': 'An issue was discovered in the XCloner Backup and Restore plugin before 4.2.13 for WordPress. It gave authenticated attackers the ability to modify arbitrary files, including PHP files. Doing so would allow an attacker to achieve remote code execution. The xcloner_restore.php write_file_action could overwrite wp-config.php, for example. Alternatively, an attacker could create an exploit chain to obtain a database dump.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (XCloner Backup and Restore 4.2.1 - 4.2.12 - Unprotected AJAX Action, WordPress XCloner 4.2.12 Remote Code Execution, Wordpress XCloner 4.2.12 Plugin - Remote Code Execution (Authenticated) Exploit, Wordpress Plugin XCloner 4.2.12 - Remote Code Execution (Authenticated)) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2020-35948 is not detected by Nessus and OpenVAS
137. Remote Code Execution - Unknown Product (CVE-2020-36079) - High [527]
Description: {'vulners_cve_data_all': '** DISPUTED ** Zenphoto through 1.5.7 is affected by authenticated arbitrary file upload, leading to remote code execution. The attacker must navigate to the uploader plugin, check the elFinder box, and then drag and drop files into the Files(elFinder) portion of the UI. This can, for example, place a .php file in the server\'s uploaded/ directory. NOTE: the vendor disputes this because exploitation can only be performed by an admin who has "lots of other possibilities to harm a site."', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Zenphoto CMS 1.5.7 Shell Upload Vulnerability, Zenphoto CMS 1.5.7 Shell Upload) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2020-36079 is not detected by Nessus and OpenVAS
138. Remote Code Execution - Unknown Product (CVE-2021-21014) - High [527]
Description: {'vulners_cve_data_all': 'Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to a file upload restriction bypass. Successful exploitation could lead to arbitrary code execution by an authenticated attacker. Access to the admin console is required for successful exploitation.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Unrestricted Upload of File with Dangerous Type in Magento) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-21014 is not detected by Nessus and OpenVAS
139. Remote Code Execution - Unknown Product (CVE-2021-24160) - High [527]
Description: {'vulners_cve_data_all': 'In the Reponsive Menu (free and Pro) WordPress plugins before 4.0.4, subscribers could upload zip archives containing malicious PHP files that would get extracted to the /rmp-menu/ directory. These files could then be accessed via the front end of the site to trigger remote code execution and ultimately allow an attacker to execute commands to further infect a WordPress site.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Responsive Menu 4.0.0 - 4.0.3 - Authenticated Arbitrary File Upload ) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24160 is not detected by Nessus and OpenVAS
140. Remote Code Execution - Unknown Product (CVE-2021-24161) - High [527]
Description: {'vulners_cve_data_all': 'In the Reponsive Menu (free and Pro) WordPress plugins before 4.0.4, attackers could craft a request and trick an administrator into uploading a zip archive containing malicious PHP files. The attacker could then access those files to achieve remote code execution and further infect the targeted site.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Responsive Menu < 4.0.4 - CSRF to Arbitrary File Upload ) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-24161 is not detected by Nessus and OpenVAS
141. Remote Code Execution - Unknown Product (CVE-2021-24884) - High [527]
Description: {'vulners_cve_data_all': 'The Formidable Form Builder WordPress plugin before 4.09.05 allows to inject certain HTML Tags like
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Strategy11 Formidable Form Builder) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-24884 is detected by OpenVAS
142. Remote Code Execution - Unknown Product (CVE-2021-26814) - High [527]
Description: {'vulners_cve_data_all': 'Wazuh API in Wazuh from 4.0.0 to 4.0.3 allows authenticated users to execute arbitrary code with administrative privileges via /manager/files URI. An authenticated user to the service may exploit incomplete input validation on the /manager/files API to inject arbitrary code within the API service script.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Improper Input Validation in Wazuh, Exploit for Improper Input Validation in Wazuh, Exploit for Improper Input Validation in Wazuh, Exploit for Improper Input Validation in Wazuh) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-26814 is not detected by Nessus and OpenVAS
143. Remote Code Execution - Unknown Product (CVE-2021-27183) - High [527]
Description: {'vulners_cve_data_all': 'An issue was discovered in MDaemon before 20.0.4. Administrators can use Remote Administration to exploit an Arbitrary File Write vulnerability. An attacker is able to create new files in any location of the filesystem, or he may be able to modify existing files. This vulnerability may directly lead to Remote Code Execution.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Altn Mdaemon) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-27183 is not detected by Nessus and OpenVAS
144. Remote Code Execution - Unknown Product (CVE-2021-29440) - High [527]
Description: {'vulners_cve_data_all': 'Grav is a file based Web-platform. Twig processing of static pages can be enabled in the front matter by any administrative user allowed to create or edit pages. As the Twig processor runs unsandboxed, this behavior can be used to gain arbitrary code execution and elevate privileges on the instance. The issue was addressed in version 1.7.11.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Grav CMS 1.7.10 - Server-Side Template Injection (SSTI) (Authenticated) Exploit, Exploit for Code Injection in Getgrav Grav, Grav CMS 1.7.10 Server-Side Template Injection, Grav CMS 1.7.10 - Server-Side Template Injection (SSTI) (Authenticated)) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-29440 is not detected by Nessus and OpenVAS
145. Remote Code Execution - Unknown Product (CVE-2021-29641) - High [527]
Description: {'vulners_cve_data_all': 'Directus 8 before 8.8.2 allows remote authenticated users to execute arbitrary code because file-upload permissions include the ability to upload a .php file to the main upload directory and/or upload a .php file and a .htaccess file to a subdirectory. Exploitation succeeds only for certain installations with the Apache HTTP Server and the local-storage driver (e.g., when the product was obtained from hub.docker.com).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Monospace Directus Headless CMS File Upload / Rule Bypass Vulnerabilities, Monospace Directus Headless CMS File Upload / Rule Bypass) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-29641 is not detected by Nessus and OpenVAS
146. Remote Code Execution - Unknown Product (CVE-2021-3164) - High [527]
Description: {'vulners_cve_data_all': 'ChurchRota 2.6.4 is vulnerable to authenticated remote code execution. The user does not need to have file upload permission in order to upload and execute an arbitrary file via a POST request to resources.php.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Church Rota 2.6.4 Shell Upload, Exploit for Unrestricted Upload of File with Dangerous Type in Churchdesk Churchrota) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-3164 is not detected by Nessus and OpenVAS
Status: CVE-2021-31641 is not detected by Nessus and OpenVAS
Status: CVE-2021-31642 is not detected by Nessus and OpenVAS
Status: CVE-2021-31643 is not detected by Nessus and OpenVAS
Status: CVE-2021-31646 is not detected by Nessus and OpenVAS
Status: CVE-2021-31649 is not detected by Nessus and OpenVAS
147. Remote Code Execution - Unknown Product (CVE-2021-31933) - High [527]
Description: {'vulners_cve_data_all': 'A remote code execution vulnerability exists in Chamilo through 1.11.14 due to improper input sanitization of a parameter used for file uploads, and improper file-extension filtering for certain filenames (e.g., .phar or .pht). A remote authenticated administrator is able to upload a file containing arbitrary PHP code into specific directories via main/inc/lib/fileUpload.lib.php directory traversal to achieve PHP code execution.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Chamilo LMS 1.11.14 - Remote Code Execution Exploit, Chamilo LMS 1.11.14 Remote Code Execution, Chamilo LMS 1.11.14 - Remote Code Execution (Authenticated)) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-31933 is not detected by Nessus and OpenVAS
148. Remote Code Execution - Unknown Product (CVE-2021-32471) - High [527]
Description: {'vulners_cve_data_all': 'Insufficient input validation in the Marvin Minsky 1967 implementation of the Universal Turing Machine allows program users to execute arbitrary code via crafted data. For example, a tape head may have an unexpected location after the processing of input composed of As and Bs (instead of 0s and 1s). NOTE: the discoverer states "this vulnerability has no real-world implications."', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Improper Input Validation in Mit Universal Turing Machine) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.2. Based on Vulners data |
Status: CVE-2021-32471 is not detected by Nessus and OpenVAS
149. Remote Code Execution - Unknown Product (CVE-2021-32819) - High [527]
Description: {'vulners_cve_data_all': 'Squirrelly is a template engine implemented in JavaScript that works out of the box with ExpressJS. Squirrelly mixes pure template data with engine configuration options through the Express render API. By overwriting internal configuration options remote code execution may be triggered in downstream applications. There is currently no fix for these issues as of the publication of this CVE. The latest version of squirrelly is currently 8.0.8. For complete details refer to the referenced GHSL-2021-023.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Vulnerability in Squirrelly) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-32819 is not detected by Nessus and OpenVAS
150. Remote Code Execution - Unknown Product (CVE-2021-33544) - High [527]
Description: {'vulners_cve_data_all': 'Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary code.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (UDP Technology IP 摄像头认证绕过 RCE 漏洞(CVE-2021-33543、CVE-2021-33544), Geutebruck Remote Command Execution, Geutebruck Remote Command Execution Exploit) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-33544 is not detected by Nessus and OpenVAS
151. Remote Code Execution - Unknown Product (CVE-2021-33548) - High [527]
Description: {'vulners_cve_data_all': 'Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary code.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Geutebruck Remote Command Execution, Geutebruck Remote Command Execution Exploit) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-33548 is not detected by Nessus and OpenVAS
152. Remote Code Execution - Unknown Product (CVE-2021-33549) - High [527]
Description: {'vulners_cve_data_all': 'Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to a stack-based buffer overflow condition in the action parameter, which may allow an attacker to remotely execute arbitrary code.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Geutebruck instantrec Remote Command Execution Exploit, Geutebruck instantrec Remote Command Execution) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-33549 is not detected by Nessus and OpenVAS
153. Remote Code Execution - Unknown Product (CVE-2021-33550) - High [527]
Description: {'vulners_cve_data_all': 'Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary code.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Geutebruck Remote Command Execution, Geutebruck Remote Command Execution Exploit) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-33550 is not detected by Nessus and OpenVAS
154. Remote Code Execution - Unknown Product (CVE-2021-33551) - High [527]
Description: {'vulners_cve_data_all': 'Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary code.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Geutebruck Remote Command Execution, Geutebruck Remote Command Execution Exploit) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-33551 is not detected by Nessus and OpenVAS
155. Remote Code Execution - Unknown Product (CVE-2021-33552) - High [527]
Description: {'vulners_cve_data_all': 'Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary code.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Geutebruck Remote Command Execution, Geutebruck Remote Command Execution Exploit) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-33552 is not detected by Nessus and OpenVAS
156. Remote Code Execution - Unknown Product (CVE-2021-33553) - High [527]
Description: {'vulners_cve_data_all': 'Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary code.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Geutebruck Remote Command Execution, Geutebruck Remote Command Execution Exploit) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-33553 is not detected by Nessus and OpenVAS
157. Remote Code Execution - Unknown Product (CVE-2021-33554) - High [527]
Description: {'vulners_cve_data_all': 'Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary code.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Geutebruck Remote Command Execution, Geutebruck Remote Command Execution Exploit) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-33554 is not detected by Nessus and OpenVAS
158. Remote Code Execution - Unknown Product (CVE-2021-34685) - High [527]
Description: {'vulners_cve_data_all': 'UploadService in Hitachi Vantara Pentaho Business Analytics through 9.1 does not properly verify uploaded user files, which allows an authenticated user to upload various files of different file types. Specifically, a .jsp file is not allowed, but a .jsp. file is allowed (and leads to remote code execution).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Pentaho Business Analytics / Pentaho Business Server 9.1 Filename Bypass Vulnerability, Pentaho Business Analytics / Pentaho Business Server 9.1 Filename Bypass) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-34685 is not detected by Nessus and OpenVAS
159. Remote Code Execution - Unknown Product (CVE-2021-36359) - High [527]
Description: {'vulners_cve_data_all': 'OrbiTeam BSCW Classic before 7.4.3 allows exportpdf authenticated remote code execution (RCE) via XML tag injection because reportlab\\platypus\\paraparser.py (reached via bscw.cgi op=_editfolder.EditFolder) calls eval on attacker-supplied Python code. This is fixed in 5.0.12, 5.1.10, 5.2.4, 7.3.3, and 7.4.3.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (BSCW Server XML Injection Vulnerability, BSCW Server XML Injection) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-36359 is not detected by Nessus and OpenVAS
160. Remote Code Execution - Unknown Product (CVE-2021-39271) - High [527]
Description: {'vulners_cve_data_all': 'OrbiTeam BSCW Classic before 7.4.3 allows authenticated remote code execution (RCE) during archive extraction via attacker-supplied Python code in the class attribute of a .bscw file. This is fixed in 5.0.12, 5.1.10, 5.2.4, 7.3.3, and 7.4.3.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (BSCW Server Remote Code Execution, BSCW Server Remote Code Execution Vulnerability) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-39271 is not detected by Nessus and OpenVAS
161. Remote Code Execution - Unknown Product (CVE-2021-39352) - High [527]
Description: {'vulners_cve_data_all': 'The Catch Themes Demo Import WordPress plugin is vulnerable to arbitrary file uploads via the import functionality found in the ~/inc/CatchThemesDemoImport.php file, in versions up to and including 1.7, due to insufficient file type validation. This makes it possible for an attacker with administrative privileges to upload malicious files that can be used to achieve remote code execution.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress Catch Themes Demo Import Shell Upload, WordPress Catch Themes Demo Import 1.6.1 Shell Upload, Wordpress Catch Themes Demo Import 1.6.1 Plugin- Remote Code Execution Exploit, Wordpress Plugin Catch Themes Demo Import 1.6.1 - Remote Code Execution (RCE) (Authenticated)) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-39352 is not detected by Nessus and OpenVAS
162. Remote Code Execution - Unknown Product (CVE-2021-42362) - High [527]
Description: {'vulners_cve_data_all': 'The WordPress Popular Posts WordPress plugin is vulnerable to arbitrary file uploads due to insufficient input file type validation found in the ~/src/Image.php file which makes it possible for attackers with contributor level access and above to upload malicious files that can be used to obtain remote code execution, in versions up to and including 5.3.2.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress Popular Posts 5.3.2 Remote Code Execution, WordPress Popular Posts 5.3.2 Remote Code Execution Exploit, WordPress Plugin Popular Posts 5.3.2 - Remote Code Execution (RCE) (Authenticated)) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-42362 is detected by OpenVAS
163. Remote Code Execution - Unknown Product (CVE-2021-42666) - High [527]
Description: {'vulners_cve_data_all': 'A SQL Injection vulnerability exists in Sourcecodester Engineers Online Portal in PHP via the id parameter to quiz_question.php, which could let a malicious user extract sensitive data from the web server and in some cases use this vulnerability in order to get a remote code execution on the remote web server.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for SQL Injection in Engineers Online Portal Project Engineers Online Portal) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-42666 is not detected by Nessus and OpenVAS
164. Remote Code Execution - Unknown Product (CVE-2021-43857) - High [527]
Description: {'vulners_cve_data_all': 'Gerapy is a distributed crawler management framework. Gerapy prior to version 0.9.8 is vulnerable to remote code execution, and this issue is patched in version 0.9.8.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Gerapy 0.9.7 Remote Code Execution, Exploit for Vulnerability in Gerapy, Gerapy 0.9.7 - Remote Code Execution (Authenticated) Exploit, Gerapy 0.9.7 - Remote Code Execution (RCE) (Authenticated)) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-43857 is not detected by Nessus and OpenVAS
165. Unknown Vulnerability Type - Unknown Product (CVE-2020-35687) - High [527]
Description: {'vulners_cve_data_all': 'PHPFusion version 9.03.90 is vulnerable to CSRF attack which leads to deletion of all shoutbox messages by the attacker on behalf of the logged in victim.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned at Vulners (AttackerKB object) | |
1.0 | 17 | Public exploit is found at Vulners (PHP-Fusion 9.03.90 Cross Site Request Forgery, PHP-Fusion CMS 9.03.90 - Cross-Site Request Forgery (Delete admin shoutbox message)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2020-35687 is detected by OpenVAS
166. Unknown Vulnerability Type - SCOM (CVE-2020-23160) - High [521]
Description: {'vulners_cve_data_all': 'Remote code execution in Pyrescom Termod4 time management devices before 10.04k allows authenticated remote attackers to arbitrary commands as root on the devices.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Vulnerability in Pyres Termod4 Firmware) | |
0 | 15 | Unknown Vulnerability Type | |
0.9 | 14 | System Center Operations Manager | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2020-23160 is not detected by Nessus and OpenVAS
167. Unknown Vulnerability Type - Windows Kernel (CVE-2021-44153) - High [521]
Description: {'vulners_cve_data_all': 'An issue was discovered in Reprise RLM 14.2. When editing the license file, it is possible for an admin user to enable an option to run arbitrary executables, as demonstrated by an ISV demo "C:\\Windows\\System32\\calc.exe" entry. An attacker can exploit this to run a malicious binary on startup, or when triggering the Reread/Restart Servers function on the webserver. (Exploitation does not require CVE-2018-15573, because the license file is meant to be changed in the application.)', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Reprise License Manager 14.2 Remote Binary Execution, Reprise License Manager 14.2 Remote Binary Execution Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0.9 | 14 | Windows Kernel | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-44153 is not detected by Nessus and OpenVAS
168. Code Injection - Unknown Product (CVE-2021-24132) - High [520]
Description: {'vulners_cve_data_all': 'The Slider by 10Web WordPress plugin, versions before 1.2.36, in the bulk_action, export_full and save_slider_db functionalities of the plugin were vulnerable, allowing a high privileged user (Admin), or medium one such as Contributor+ (if "Role Options" is turn on for other users) to perform a SQL Injection attacks.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Slider by 10Web < 1.2.36 - Multiple Authenticated SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24132 is not detected by Nessus and OpenVAS
169. Code Injection - Unknown Product (CVE-2021-24137) - High [520]
Description: {'vulners_cve_data_all': 'Unvalidated input in the Blog2Social WordPress plugin, versions before 6.3.1, lead to SQL Injection in the Re-Share Posts feature, allowing authenticated users to inject arbitrary SQL commands.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Blog2Social: Social Media Auto Post & Scheduler < 6.3.1 - Authenticated SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24137 is not detected by Nessus and OpenVAS
170. Code Injection - Unknown Product (CVE-2021-24140) - High [520]
Description: {'vulners_cve_data_all': "Unvalidated input in the Ajax Load More WordPress plugin, versions before 5.3.2, lead to SQL Injection in POST /wp-admin/admin-ajax.php with param repeater=' or sleep(5)#&type=test.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Ajax Load More < 5.3.2 - Authenticated SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24140 is not detected by Nessus and OpenVAS
171. Code Injection - Unknown Product (CVE-2021-24149) - High [520]
Description: {'vulners_cve_data_all': 'Unvalidated input in the Modern Events Calendar Lite WordPress plugin, versions before 5.16.6, did not sanitise the mec[post_id] POST parameter in the mec_fes_form AJAX action when logged in as an author+, leading to an authenticated SQL Injection issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Modern Events Calendar Lite < 5.16.6 - Authenticated SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24149 is not detected by Nessus and OpenVAS
172. Code Injection - Unknown Product (CVE-2021-24348) - High [520]
Description: {'vulners_cve_data_all': 'The menu delete functionality of the Side Menu – add fixed side buttons WordPress plugin before 3.1.5, available to Administrator users takes the did GET parameter and uses it into an SQL statement without proper sanitisation, validation or escaping, therefore leading to a SQL Injection issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Side Menu < 3.1.5 - Authenticated (admin+) SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24348 is not detected by Nessus and OpenVAS
173. Code Injection - Unknown Product (CVE-2021-24451) - High [520]
Description: {'vulners_cve_data_all': 'The Export Users With Meta WordPress plugin before 0.6.5 did not escape the list of roles to export before using them in a SQL statement in the export functionality, available to admins, leading to an authenticated SQL Injection.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Export Users With Meta < 0.6.5 - Authenticated SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24451 is not detected by Nessus and OpenVAS
174. Code Injection - Unknown Product (CVE-2021-24492) - High [520]
Description: {'vulners_cve_data_all': 'The hndtst_action_instance_callback AJAX call of the Handsome Testimonials & Reviews WordPress plugin before 2.1.1, available to any authenticated users, does not sanitise, validate or escape the hndtst_previewShortcodeInstanceId POST parameter before using it in a SQL statement, leading to an SQL Injection issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Handsome Testimonials & Reviews < 2.1.1 - Authenticated (Subscriber+) SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24492 is not detected by Nessus and OpenVAS
175. Code Injection - Unknown Product (CVE-2021-24497) - High [520]
Description: {'vulners_cve_data_all': 'The Giveaway WordPress plugin through 1.2.2 is vulnerable to an SQL Injection issue which allows an administrative user to execute arbitrary SQL commands via the $post_id on the options.php page.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Giveaway <= 1.2.2 - Authenticated SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24497 is not detected by Nessus and OpenVAS
176. Code Injection - Unknown Product (CVE-2021-24520) - High [520]
Description: {'vulners_cve_data_all': 'The Stock in & out WordPress plugin through 1.0.4 lacks proper sanitization before passing variables to an SQL request, making it vulnerable to SQL Injection attacks. Users with a role of contributor or higher can exploit this vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Stock in & out <= 1.0.4 - Authenticated SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24520 is not detected by Nessus and OpenVAS
177. Code Injection - Unknown Product (CVE-2021-24521) - High [520]
Description: {'vulners_cve_data_all': 'The Side Menu Lite – add sticky fixed buttons WordPress plugin before 2.2.1 does not properly sanitize input values from the browser when building an SQL statement. Users with the administrator role or permission to manage this plugin could perform an SQL Injection attack.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Side Menu Lite < 2.2.1 - Authenticated SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24521 is not detected by Nessus and OpenVAS
178. Code Injection - Unknown Product (CVE-2021-24553) - High [520]
Description: {'vulners_cve_data_all': 'The Timeline Calendar WordPress plugin through 1.2 does not sanitise, validate or escape the edit GET parameter before using it in a SQL statement when editing events, leading to an authenticated SQL injection issue. Other SQL Injections are also present in the plugin', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Timeline Calendar <= 1.2 - Authenticated (admin+) SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24553 is not detected by Nessus and OpenVAS
179. Code Injection - Unknown Product (CVE-2021-24555) - High [520]
Description: {'vulners_cve_data_all': 'The daac_delete_booking_callback function, hooked to the daac_delete_booking AJAX action, takes the id POST parameter which is passed into the SQL statement without proper sanitisation, validation or escaping, leading to a SQL Injection issue. Furthermore, the ajax action is lacking any CSRF and capability check, making it available to any authenticated user.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Diary & Availability Calendar <= 1.0.3 - Authenticated (subscriber+) SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24555 is not detected by Nessus and OpenVAS
180. Code Injection - Unknown Product (CVE-2021-24580) - High [520]
Description: {'vulners_cve_data_all': 'The Side Menu Lite WordPress plugin before 2.2.6 does not sanitise user input from the List page in the admin dashboard before using it in SQL statement, leading to a SQL Injection issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Side Menu Lite < 2.2.6 - Authenticated SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24580 is not detected by Nessus and OpenVAS
181. Code Injection - Unknown Product (CVE-2021-24606) - High [520]
Description: {'vulners_cve_data_all': 'The Availability Calendar WordPress plugin before 1.2.1 does not escape the category attribute from its shortcode before using it in a SQL statement, leading to a SQL Injection issue, which can be exploited by any user able to add shortcode to posts/pages, such as contributor+', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Availability Calendar < 1.2.1 - Authenticated SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24606 is not detected by Nessus and OpenVAS
182. Code Injection - Unknown Product (CVE-2021-24626) - High [520]
Description: {'vulners_cve_data_all': 'The Chameleon CSS WordPress plugin through 1.2 does not have any CSRF and capability checks in all its AJAX calls, allowing any authenticated user, such as subscriber to call them and perform unauthorised actions. One of AJAX call, remove_css, also does not sanitise or escape the css_id POST parameter before using it in a SQL statement, leading to a SQL Injection', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Chameleon CSS <= 1.2 - Subscriber+ SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24626 is not detected by Nessus and OpenVAS
183. Code Injection - Unknown Product (CVE-2021-24630) - High [520]
Description: {'vulners_cve_data_all': 'The Schreikasten WordPress plugin through 0.14.18 does not sanitise or escape the id GET parameter before using it in SQL statements in the comments dashboard from various actions, leading to authenticated SQL Injections which can be exploited by users as low as author', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Schreikasten <= 0.14.18 - Author+ SQL Injections) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24630 is not detected by Nessus and OpenVAS
184. Code Injection - Unknown Product (CVE-2021-24631) - High [520]
Description: {'vulners_cve_data_all': 'The Unlimited PopUps WordPress plugin through 4.5.3 does not sanitise or escape the did GET parameter before using it in a SQL statement, available to users as low as editor, leading to an authenticated SQL Injection', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Unlimited PopUps <= 4.5.3 - Author+ SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24631 is not detected by Nessus and OpenVAS
185. Code Injection - Unknown Product (CVE-2021-24662) - High [520]
Description: {'vulners_cve_data_all': 'The Game Server Status WordPress plugin through 1.0 does not validate or escape the server_id parameter before using it in SQL statement, leading to an Authenticated SQL Injection in an admin page', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Game Server Status <= 1.0 - Admin+ SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24662 is not detected by Nessus and OpenVAS
186. Code Injection - Unknown Product (CVE-2021-24727) - High [520]
Description: {'vulners_cve_data_all': 'The StopBadBots WordPress plugin before 6.60 did not validate or escape the order and orderby GET parameter in some of its admin dashboard pages, leading to Authenticated SQL Injections', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Block and Stop Bad Bots < 6.60 - Authenticated SQL Injections) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24727 is not detected by Nessus and OpenVAS
187. Code Injection - Unknown Product (CVE-2021-24728) - High [520]
Description: {'vulners_cve_data_all': 'The Membership & Content Restriction – Paid Member Subscriptions WordPress plugin before 2.4.2 did not sanitise, validate or escape its order and orderby parameters before using them in SQL statement, leading to Authenticated SQL Injections in the Members and Payments pages.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Paid Member Subscriptions < 2.4.2 - Authenticated SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24728 is not detected by Nessus and OpenVAS
188. Code Injection - Unknown Product (CVE-2021-24769) - High [520]
Description: {'vulners_cve_data_all': 'The Permalink Manager Lite WordPress plugin before 2.2.13.1 does not validate and escape the orderby parameter before using it in a SQL statement in the Permalink Manager page, leading to a SQL Injection', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Permalink Manager Lite < 2.2.13.1 - Admin+ SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24769 is not detected by Nessus and OpenVAS
189. Code Injection - Unknown Product (CVE-2021-24844) - High [520]
Description: {'vulners_cve_data_all': 'The Affiliates Manager WordPress plugin before 2.8.7 does not validate the orderby parameter before using it in an SQL statement in the admin dashboard, leading to an SQL Injection issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Affiliate Manager < 2.8.7 - Admin+ SQL injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24844 is not detected by Nessus and OpenVAS
190. Code Injection - Unknown Product (CVE-2021-26795) - High [520]
Description: {'vulners_cve_data_all': 'A SQL Injection vulnerability in /appliance/shiftmgn.php in TalariaX sendQuick Alert Plus Server Admin 4.3 before 8HF11 allows attackers to obtain sensitive information via a Roster Time to Roster Management.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Talariax sendQuick Alertplus Server Admin 4.3 SQL Injection Vulnerability, Talariax sendQuick Alertplus Server Admin 4.3 SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-26795 is not detected by Nessus and OpenVAS
191. Code Injection - Unknown Product (CVE-2021-27230) - High [520]
Description: {'vulners_cve_data_all': 'ExpressionEngine before 5.4.2 and 6.x before 6.0.3 allows PHP Code Injection by certain authenticated users who can leverage Translate::save() to write to an _lang.php file under the system/user/language directory.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ExpressionEngine 6.0.2 PHP Code Injection Vulnerability, ExpressionEngine 6.0.2 PHP Code Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-27230 is not detected by Nessus and OpenVAS
192. Code Injection - Unknown Product (CVE-2021-3025) - High [520]
Description: {'vulners_cve_data_all': 'Invision Community IPS Community Suite before 4.5.4.2 allows SQL Injection via the Downloads REST API (the sortDir parameter in a sortBy=popular action to the GETindex() method in applications/downloads/api/files.php).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (IPS Community Suite 4.5.4 SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-3025 is not detected by Nessus and OpenVAS
Status: CVE-2021-30254 is not detected by Nessus and OpenVAS
Status: CVE-2021-30255 is not detected by Nessus and OpenVAS
Status: CVE-2021-30256 is not detected by Nessus and OpenVAS
Status: CVE-2021-30257 is not detected by Nessus and OpenVAS
Status: CVE-2021-30258 is not detected by Nessus and OpenVAS
Status: CVE-2021-30259 is not detected by Nessus and OpenVAS
193. Code Injection - Unknown Product (CVE-2021-33701) - High [520]
Description: {'vulners_cve_data_all': 'DMIS Mobile Plug-In or SAP S/4HANA, versions - DMIS 2011_1_620, 2011_1_640, 2011_1_700, 2011_1_710, 2011_1_730, 710, 2011_1_731, 710, 2011_1_752, 2020, SAPSCORE 125, S4CORE 102, 102, 103, 104, 105, allows an attacker with access to highly privileged account to execute manipulated query in NDZT tool to gain access to Superuser account, leading to SQL Injection vulnerability, that highly impacts systems Confidentiality, Integrity and Availability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SAP Netweaver IUUC_RECON_RC_COUNT_TABLE_BIG ABAP Code Injection, SAP Netweaver IUUC_RECON_RC_COUNT_TABLE_BIG SQL Injection, SAP Netweaver IUUC_RECON_RC_COUNT_TABLE_BIG SQL Injection Exploit, SAP Netweaver IUUC_RECON_RC_COUNT_TABLE_BIG ABAP Code Injection Exploit) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-33701 is not detected by Nessus and OpenVAS
194. Code Injection - Unknown Product (CVE-2021-36621) - High [520]
Description: {'vulners_cve_data_all': 'Sourcecodester Online Covid Vaccination Scheduler System 1.0 is vulnerable to SQL Injection. The username parameter is vulnerable to time-based SQL injection. Upon successful dumping the admin password hash, an attacker can decrypt and obtain the plain-text password. Hence, the attacker could authenticate as Administrator.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Covid Vaccination Scheduler System 1.0 SQL Injection / Cross Site Scripting, Covid Vaccination Scheduler System 1.0 SQL Injection / Cross Site Scripting Vulnerabilities) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-36621 is not detected by Nessus and OpenVAS
195. Command Injection - Unknown Product (CVE-2021-28811) - High [520]
Description: {'vulners_cve_data_all': 'If exploited, this command injection vulnerability could allow remote attackers to run arbitrary commands. Roon Labs has already fixed this vulnerability in the following versions: Roon Server 2021-05-18 and later', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (QNAP Roon Server未授权RCE漏洞(CVE-2021-28810、CVE-2021-28811)) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-28811 is not detected by Nessus and OpenVAS
196. Command Injection - Unknown Product (CVE-2021-3317) - High [520]
Description: {'vulners_cve_data_all': 'KLog Server through 2.4.1 allows authenticated command injection. async.php calls shell_exec() on the original value of the source parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Klog Server 2.4.1 Command Injection, Exploit for Command Injection in Klogserver Klog Server) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-3317 is not detected by Nessus and OpenVAS
Status: CVE-2021-33175 is not detected by Nessus and OpenVAS
Status: CVE-2021-33176 is not detected by Nessus and OpenVAS
Status: CVE-2021-33178 is not detected by Nessus and OpenVAS
197. Command Injection - Unknown Product (CVE-2021-3708) - High [520]
Description: {'vulners_cve_data_all': 'D-Link router DSL-2750U with firmware vME1.16 or prior versions is vulnerable to OS command injection. An unauthenticated attacker on the local network may exploit this, with CVE-2021-3707, to execute any OS commands on the vulnerable device.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Missing Authorization in D-Link Dsl-2750U Firmware, Exploit for Missing Authorization in D-Link Dsl-2750U Firmware) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.2. Based on Vulners data |
Status: CVE-2021-3708 is not detected by Nessus and OpenVAS
Status: CVE-2021-37080 is not detected by Nessus and OpenVAS
Status: CVE-2021-37081 is not detected by Nessus and OpenVAS
Status: CVE-2021-37082 is not detected by Nessus and OpenVAS
Status: CVE-2021-37083 is not detected by Nessus and OpenVAS
Status: CVE-2021-37084 is not detected by Nessus and OpenVAS
Status: CVE-2021-37085 is not detected by Nessus and OpenVAS
Status: CVE-2021-37086 is not detected by Nessus and OpenVAS
Status: CVE-2021-37087 is not detected by Nessus and OpenVAS
Status: CVE-2021-37088 is not detected by Nessus and OpenVAS
Status: CVE-2021-37089 is not detected by Nessus and OpenVAS
198. Authentication Bypass - Unknown Product (CVE-2020-35682) - High [516]
Description: {'vulners_cve_data_all': 'Zoho ManageEngine ServiceDesk Plus before 11134 allows an Authentication Bypass (only during SAML login).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Incorrect Authorization in Zohocorp Manageengine Servicedesk Plus) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2020-35682 is not detected by Nessus and OpenVAS
199. Authentication Bypass - Unknown Product (CVE-2021-43136) - High [516]
Description: {'vulners_cve_data_all': 'An authentication bypass issue in FormaLMS <= 2.4.4 allows an attacker to bypass the authentication mechanism and obtain a valid access to the platform.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (FormaLMS 2.4.4 Authentication Bypass, FormaLMS 2.4.4 - Authentication Bypass Exploit, FormaLMS 2.4.4 - Authentication Bypass) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-43136 is not detected by Nessus and OpenVAS
200. Cross Site Scripting - APT (CVE-2021-24124) - High [516]
Description: Unvalidated input and lack of output encoding in the WP Shieldon WordPress plugin, version 1.6.3 and below, leads to Unauthenticated Reflected
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Shieldon 1.6.3 - Unauthenticated Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0.8 | 14 | A free-software user interface that works with core libraries to handle the installation and removal of software on Debian | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24124 is not detected by Nessus and OpenVAS
201. Denial of Service - Git (CVE-2021-33840) - High [514]
Description: The server in Luca through 1.1.14 allows remote attackers to cause a
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Improper Authentication in Th-Wildau Covid-19 Contact Tracing) | |
0.7 | 15 | Denial of Service | |
0.4 | 14 | Git | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-33840 is not detected by Nessus and OpenVAS
202. Denial of Service - Git (CVE-2021-41105) - High [514]
Description: FreeSWITCH is a Software Defined Telecom Stack enabling the di
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (FreeSWITCH 1.10.6 SRTP Packet Denial Of Service Vulnerability, FreeSWITCH 1.10.6 SRTP Packet Denial Of Service) | |
0.7 | 15 | Denial of Service | |
0.4 | 14 | Git | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-41105 is detected by OpenVAS
203. Denial of Service - Git (CVE-2021-41145) - High [514]
Description: FreeSWITCH is a Software Defined Telecom Stack enabling the di
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (FreeSWITCH 1.10.6 SIP Flooding Denial Of Service, FreeSWITCH 1.10.6 SIP Flooding Denial Of Service Exploit) | |
0.7 | 15 | Denial of Service | |
0.4 | 14 | Git | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-41145 is detected by OpenVAS
204. Remote Code Execution - Unknown Product (CVE-2021-21596) - High [513]
Description: {'vulners_cve_data_all': 'Dell OpenManage Enterprise versions 3.4 through 3.6.1 and Dell OpenManage Enterprise Modular versions 1.20.00 through 1.30.00, contain a remote code execution vulnerability. A malicious attacker with access to the immediate subnet may potentially exploit this vulnerability leading to information disclosure and a possible elevation of privileges.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Dell OpenManage Enterprise docker实例预认证RCE认证绕过漏洞(CVE-2021-21596)) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.8. Based on Vulners data |
Status: CVE-2021-21596 is not detected by Nessus and OpenVAS
205. Remote Code Execution - Unknown Product (CVE-2021-30481) - High [513]
Description: {'vulners_cve_data_all': 'Valve Steam through 2021-04-10, when a Source engine game is installed, allows remote authenticated users to execute arbitrary code because of a buffer overflow that occurs for a Steam invite after one click.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Classic Buffer Overflow in Valvesoftware Steam) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.0. Based on Vulners data |
Status: CVE-2021-30481 is not detected by Nessus and OpenVAS
206. Open Redirect - Git (CVE-2021-24406) - High [508]
Description: The wpForo Forum WordPress plugin before 1.9.7 did not validate the redirect_to parameter in the login form of the forum, leading to an
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (wpForo Forum < 1.9.7 - Open Redirect) | |
0.6 | 15 | Open Redirect | |
0.4 | 14 | Git | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.8. Based on Vulners data |
Status: CVE-2021-24406 is not detected by Nessus and OpenVAS
207. Code Injection - Unknown Product (CVE-2021-24345) - High [507]
Description: {'vulners_cve_data_all': 'The page lists-management feature of the Sendit WP Newsletter WordPress plugin through 2.5.1, available to Administrator users does not sanitise, validate or escape the id_lista POST parameter before using it in SQL statement, therefore leading to Blind SQL Injection.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Sendit WP Newsletter <= 2.5.1 - Authenticated (admin+) SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.0. Based on Vulners data |
Status: CVE-2021-24345 is not detected by Nessus and OpenVAS
208. Code Injection - Unknown Product (CVE-2021-24465) - High [507]
Description: {'vulners_cve_data_all': 'The Meow Gallery WordPress plugin before 4.1.9 does not sanitise, validate or escape the ids attribute of its gallery shortcode (available for users as low as Contributor) before using it in an SQL statement, leading to an authenticated SQL Injection issue. The injection also allows the returned values to be manipulated in a way that could lead to data disclosure and arbitrary objects to be deserialized.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Meow Gallery < 4.1.9 - Contributor+ SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.5. Based on Vulners data |
Status: CVE-2021-24465 is not detected by Nessus and OpenVAS
209. Code Injection - Unknown Product (CVE-2021-26830) - High [507]
Description: {'vulners_cve_data_all': 'SQL Injection in Tribalsystems Zenario CMS 8.8.52729 allows remote attackers to access the database or delete the plugin. This is accomplished via the `ID` input field of ajax.php in the `Pugin library - delete` module.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Zenario CMS 8.8.53370 - 'id' Blind SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.4. Based on Vulners data |
Status: CVE-2021-26830 is not detected by Nessus and OpenVAS
210. Code Injection - Unknown Product (CVE-2021-32924) - High [507]
Description: {'vulners_cve_data_all': 'Invision Community (aka IPS Community Suite) before 4.6.0 allows eval-based PHP code injection by a moderator because the IPS\\cms\\modules\\front\\pages\\_builder::previewBlock method interacts unsafely with the IPS\\_Theme::runProcessFunction method.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (IPS Community Suite 4.5.4.2 PHP Code Injection, IPS Community Suite 4.5.4.2 PHP Code Injection Vulnerability) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.0. Based on Vulners data |
Status: CVE-2021-32924 is not detected by Nessus and OpenVAS
211. XXE Injection - Unknown Product (CVE-2021-23463) - High [507]
Description: {'vulners_cve_data_all': 'The package com.h2database:h2 from 1.4.198 and before 2.0.202 are vulnerable to XML External Entity (XXE) Injection via the org.h2.jdbc.JdbcSQLXML class object, when it receives parsed string data from org.h2.jdbc.JdbcResultSet.getSQLXML() method. If it executes the getSource() method when the parameter is DOMSource.class it will trigger the vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Vulnerability in Oracle Mysql Connectors) | |
0.97 | 15 | XXE Injection | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.4. Based on Vulners data |
Status: CVE-2021-23463 is not detected by Nessus and OpenVAS
212. XXE Injection - Unknown Product (CVE-2021-37425) - High [507]
Description: {'vulners_cve_data_all': 'Altova MobileTogether Server before 7.3 SP1 allows XXE attacks, such as an InfoSetChanges/Changes attack against /workflowmanagement, or reading mobiletogetherserver.cfg and then reading the certificate and private key.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Altova MobileTogether Server 7.3 - XML External Entity Injection Vulnerability, MobileTogether Server 7.3 XML Injection, Altova MobileTogether Server 7.3 - XML External Entity Injection (XXE)) | |
0.97 | 15 | XXE Injection | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.4. Based on Vulners data |
Status: CVE-2021-37425 is not detected by Nessus and OpenVAS
213. Authentication Bypass - Unknown Product (CVE-2021-41292) - High [503]
Description: {'vulners_cve_data_all': 'ECOA BAS controller suffers from an authentication bypass vulnerability. An unauthenticated attacker through cookie poisoning can remotely bypass authentication and disclose sensitive information and circumvent physical access controls in smart homes and buildings and manipulate HVAC.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ECOA Building Automation System Cookie Poisoning Authentication Bypass) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.4. Based on Vulners data |
Status: CVE-2021-41292 is not detected by Nessus and OpenVAS
214. Unknown Vulnerability Type - APT (CVE-2021-37915) - High [502]
Description: {'vulners_cve_data_all': 'An issue was discovered on the Grandstream HT801 Analog Telephone Adaptor before 1.0.29.8. From the limited configuration shell, it is possible to set the malicious gdb_debug_server variable. As a result, after a reboot, the device downloads and executes malicious scripts from an attacker-defined host.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Out-of-bounds Write in Grandstream Ht801 Firmware) | |
0 | 15 | Unknown Vulnerability Type | |
0.8 | 14 | A free-software user interface that works with core libraries to handle the installation and removal of software on Debian | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-37915 is not detected by Nessus and OpenVAS
215. Elevation of Privilege - Git (CVE-2021-29449) - High [501]
Description: Pi-hole is a Linux network-level advertisement and Internet tracker blocking application. Multiple
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Pi-Hole Remove Commands Linux Privilege Escalation, Pi-Hole Remove Commands Linux Privilege Escalation Exploit) | |
0.5 | 15 | Elevation of Privilege | |
0.4 | 14 | Git | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.2. Based on Vulners data |
Status: CVE-2021-29449 is detected by OpenVAS
216. Remote Code Execution - Unknown Product (CVE-2020-5014) - High [500]
Description: {'vulners_cve_data_all': 'IBM DataPower Gateway V10 and V2018 could allow a local attacker with administrative privileges to execute arbitrary code on the system using a server-side requesr forgery attack. IBM X-Force ID: 193247.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Server-Side Request Forgery in Ibm Datapower Gateway) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.6. Based on Vulners data |
Status: CVE-2020-5014 is not detected by Nessus and OpenVAS
217. Remote Code Execution - Unknown Product (CVE-2021-27224) - High [500]
Description: {'vulners_cve_data_all': 'The WPG plugin before 3.1.0.0 for IrfanView 4.57 has a user-mode write access violation starting at WPG+0x0000000000012ec6, which might allow remote attackers to execute arbitrary code.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (IrfanView 4.57 Denial Of Service / Code Execution Vulnerabilities) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-27224 is not detected by Nessus and OpenVAS
218. Open Redirect - Git (CVE-2021-24359) - High [494]
Description: The Plus Addons for Elementor Page Builder WordPress plugin before 4.1.11 did not properly check that a user requesting a password reset was the le
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (The Plus Addons for Elementor Page Builder < 4.1.11 - Arbitrary Reset Pwd Email Sending) | |
0.6 | 15 | Open Redirect | |
0.4 | 14 | Git | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-24359 is not detected by Nessus and OpenVAS
219. Unknown Vulnerability Type - Windows Kernel (CVE-2021-22000) - High [494]
Description: {'vulners_cve_data_all': 'VMware Thinapp version 5.x prior to 5.2.10 contain a DLL hijacking vulnerability due to insecure loading of DLLs. A malicious actor with non-administrative privileges may exploit this vulnerability to elevate privileges to administrator level on the Windows operating system having VMware ThinApp installed on it.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (VMware ThinApp DLL Hijacking) | |
0 | 15 | Unknown Vulnerability Type | |
0.9 | 14 | Windows Kernel | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.9. Based on Vulners data |
Status: CVE-2021-22000 is not detected by Nessus and OpenVAS
220. Unknown Vulnerability Type - Windows Kernel (CVE-2021-26828) - High [494]
Description: {'vulners_cve_data_all': 'OpenPLC ScadaBR through 0.9.1 on Linux and through 1.12.4 on Windows allows remote authenticated users to upload and execute arbitrary JSP files via view_edit.shtm.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ScadaBR 1.0 / 1.1CE Linux Shell Upload, ScadaBR 1.0 / 1.1CE Windows Shell Upload, ScadaBR 1.0 / 1.1CE Windows Shell Upload Exploit, ScadaBR 1.0 / 1.1CE Linux Shell Upload Exploit, Exploit for Unrestricted Upload of File with Dangerous Type in Openplcproject Scadabr) | |
0 | 15 | Unknown Vulnerability Type | |
0.9 | 14 | Windows Kernel | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-26828 is not detected by Nessus and OpenVAS
221. Unknown Vulnerability Type - Windows Kernel (CVE-2021-33879) - High [494]
Description: {'vulners_cve_data_all': "Tencent GameLoop before 4.1.21.90 downloaded updates over an insecure HTTP connection. A malicious attacker in an MITM position could spoof the contents of an XML document describing an update package, replacing a download URL with one pointing to an arbitrary Windows executable. Because the only integrity check would be a comparison of the downloaded file's MD5 checksum to the one contained within the XML document, the downloaded executable would then be executed on the victim's machine.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Download of Code Without Integrity Check in Tencent Gameloop) | |
0 | 15 | Unknown Vulnerability Type | |
0.9 | 14 | Windows Kernel | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-33879 is not detected by Nessus and OpenVAS
222. Unknown Vulnerability Type - Windows Kernel (CVE-2021-34546) - High [494]
Description: {'vulners_cve_data_all': 'An unauthenticated attacker with physical access to a computer with NetSetMan Pro before 5.0 installed, that has the pre-logon profile switch button within the Windows logon screen enabled, is able to drop to an administrative shell and execute arbitrary commands as SYSTEM via the "save log to file" feature. To accomplish this, the attacker can navigate to cmd.exe.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (NetSetMan Pro 4.7.2 Privilege Escalation Exploit, NetSetManPro 4.7.2 Privilege Escalation) | |
0 | 15 | Unknown Vulnerability Type | |
0.9 | 14 | Windows Kernel | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.2. Based on Vulners data |
Status: CVE-2021-34546 is not detected by Nessus and OpenVAS
223. Unknown Vulnerability Type - Windows Kernel (CVE-2021-35448) - High [494]
Description: {'vulners_cve_data_all': 'Emote Interactive Remote Mouse 3.008 on Windows allows attackers to execute arbitrary programs as Administrator by using the Image Transfer Folder feature to navigate to cmd.exe. It binds to local ports to listen for incoming connections.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Improper Privilege Management in Remotemouse Emote Interactive Studio, Remote Mouse GUI 3.008 - Local Privilege Escalation) | |
0 | 15 | Unknown Vulnerability Type | |
0.9 | 14 | Windows Kernel | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.2. Based on Vulners data |
Status: CVE-2021-35448 is not detected by Nessus and OpenVAS
224. Code Injection - Unknown Product (CVE-2021-36748) - High [493]
Description: {'vulners_cve_data_all': 'A SQL Injection issue in the list controller of the Prestahome Blog (aka ph_simpleblog) module before 1.7.8 for Prestashop allows a remote attacker to extract data from the database via the sb_category parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Prestashop ph_simpleblog SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-36748 is not detected by Nessus and OpenVAS
225. Code Injection - Unknown Product (CVE-2021-41648) - High [493]
Description: {'vulners_cve_data_all': 'An un-authenticated SQL Injection exists in PuneethReddyHC online-shopping-system-advanced through the /action.php prId parameter. Using a post request does not sanitize the user input.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (PuneethReddyHC Online Shopping System Advanced 1.0 SQL Injection Vulnerability, PuneethReddyHC Online Shopping System Advanced 1.0 SQL Injection, Exploit for SQL Injection in Online-Shopping-System-Advanced Project Online-Shopping-System-Advanced) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-41648 is not detected by Nessus and OpenVAS
226. Command Injection - Unknown Product (CVE-2020-36198) - High [493]
Description: {'vulners_cve_data_all': 'A command injection vulnerability has been reported to affect certain versions of Malware Remover. If exploited, this vulnerability allows remote attackers to execute arbitrary commands. This issue affects: QNAP Systems Inc. Malware Remover versions prior to 4.6.1.0. This issue does not affect: QNAP Systems Inc. Malware Remover 3.x.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (QNAP Music Station/Malware Remover未授权远程代码执行漏洞(CVE-2020-36197 CVE-2020-36198), QNAP MusicStation / MalwareRemover File Upload / Command Injection Vulnerabilities) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.6. Based on Vulners data |
Status: CVE-2020-36198 is not detected by Nessus and OpenVAS
227. Denial of Service - Unknown Product (CVE-2021-32238) - High [493]
Description: {'vulners_cve_data_all': 'Epic Games / Psyonix Rocket League <=1.95 is affected by Buffer Overflow. Stack-based buffer overflow occurs when Rocket League handles UPK object files that can result in code execution and denial of service scenario.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Epic Games Rocket League 1.95 (AK::MemoryMgr::GetPoolName) Stack Buffer Overrun) | |
0.7 | 15 | Denial of Service | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.3. Based on Vulners data |
Status: CVE-2021-32238 is not detected by Nessus and OpenVAS
228. Authentication Bypass - Unknown Product (CVE-2020-21997) - High [489]
Description: {'vulners_cve_data_all': 'Smartwares HOME easy <=1.0.9 is vulnerable to an unauthenticated database backup download and information disclosure vulnerability. An attacker could disclose sensitive and clear-text information resulting in authentication bypass, session hijacking and full system control.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Smartwares HOME easy v1.0.9 Database Backup Information Disclosure Exploit) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2020-21997 is not detected by Nessus and OpenVAS
229. Authentication Bypass - Unknown Product (CVE-2021-34675) - High [489]
Description: {'vulners_cve_data_all': 'Basix NEX-Forms through 7.8.7 allows authentication bypass for stored PDF reports.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (NEX Forms < 7.8.8 - Authentication Bypass for PDF Reports) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-34675 is not detected by Nessus and OpenVAS
230. Authentication Bypass - Unknown Product (CVE-2021-34676) - High [489]
Description: {'vulners_cve_data_all': 'Basix NEX-Forms through 7.8.7 allows authentication bypass for Excel report generation.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (NEX Forms < 7.8.8 - Authentication Bypass for Excel Reports) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-34676 is not detected by Nessus and OpenVAS
231. Authentication Bypass - Unknown Product (CVE-2021-40856) - High [489]
Description: {'vulners_cve_data_all': 'Auerswald COMfortel 1400 IP and 2600 IP before 2.8G devices allow Authentication Bypass via the /about/../ substring.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Auerswald COMfortel 1400/2600/3600 IP 2.8F Authentication Bypass, Auerswald COMfortel 2.8F - Authentication Bypass Vulnerability, Auerswald COMfortel 2.8F - Authentication Bypass) | |
0.95 | 15 | Authentication Bypass | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-40856 is not detected by Nessus and OpenVAS
232. Remote Code Execution - Unknown Product (CVE-2021-41318) - High [486]
Description: {'vulners_cve_data_all': "In Progress WhatsUp Gold prior to version 21.1.0, an application endpoint failed to adequately sanitize malicious input. which could allow an unauthenticated attacker to execute arbitrary code in a victim's browser.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WhatsUpGold 21.0.3 Cross Site Scripting, WhatsUpGold 21.0.3 - Stored Cross-Site Scripting Vulnerability, WhatsUpGold 21.0.3 - Stored Cross-Site Scripting (XSS)) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-41318 is not detected by Nessus and OpenVAS
233. Elevation of Privilege - Envira Gallery Lite WordPress plugin (CVE-2021-24126) - High [485]
Description: Unvalidated input and lack of output encoding in the
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Envira Gallery Lite < 1.8.3.3 - Authenticated Stored Cross-Site Scripting) | |
0.5 | 15 | Elevation of Privilege | |
0.6 | 14 | WordPress plugin | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24126 is detected by OpenVAS
234. Code Injection - Unknown Product (CVE-2021-24360) - High [480]
Description: {'vulners_cve_data_all': 'The Yes/No Chart WordPress plugin before 1.0.12 did not sanitise its sid shortcode parameter before using it in a SQL statement, allowing medium privilege users (contributor+) to perform Blind SQL Injection attacks', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Yes/No Chart < 1.0.12 - Authenticated (contributor+) Blind SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24360 is not detected by Nessus and OpenVAS
235. Code Injection - Unknown Product (CVE-2021-31777) - High [480]
Description: {'vulners_cve_data_all': 'The dce (aka Dynamic Content Element) extension 2.2.0 through 2.6.x before 2.6.2, and 2.7.x before 2.7.1, for TYPO3 allows SQL Injection via a backend user account.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (TYPO3 6.2.1 SQL Injection Exploit, TYPO3 6.2.1 SQL Injection) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-31777 is not detected by Nessus and OpenVAS
236. Code Injection - Unknown Product (CVE-2021-33493) - High [480]
Description: {'vulners_cve_data_all': 'The middleware component in OX App Suite through 7.10.5 allows Code Injection via Java classes in a YAML format.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (OX App Suite / Ox Documents 7.10.x XSS / Code Injection / Traversal Vulnerability, OX App Suite / Ox Documents 7.10.x XSS / Code Injection / Traversal) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.6. Based on Vulners data |
Status: CVE-2021-33493 is not detected by Nessus and OpenVAS
237. Code Injection - Unknown Product (CVE-2021-37573) - High [480]
Description: {'vulners_cve_data_all': 'A reflected cross-site scripting (XSS) vulnerability in the web server TTiny Java Web Server and Servlet Container (TJWS) <=1.115 allows an adversary to inject malicious code on the server\'s "404 Page not Found" error page', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Tiny Java Web Server 1.115 Cross Site Scripting) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-37573 is not detected by Nessus and OpenVAS
238. Command Injection - Unknown Product (CVE-2021-25299) - High [480]
Description: {'vulners_cve_data_all': 'Nagios XI version xi-5.7.5 is affected by cross-site scripting (XSS). The vulnerability exists in the file /usr/local/nagiosxi/html/admin/sshterm.php due to improper sanitization of user-controlled input. A maliciously crafted URL, when clicked by an admin user, can be used to steal his/her session cookies or it can be chained with the previous bugs to get one-click remote command execution (RCE) on the Nagios XI server.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Nagios XI 5.7.5 Remote Code Execution Exploit, Nagios XI 5.7.5 Remote Code Execution) | |
0.97 | 15 | Command Injection | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-25299 is not detected by Nessus and OpenVAS
239. XXE Injection - Unknown Product (CVE-2020-26564) - High [480]
Description: {'vulners_cve_data_all': "ObjectPlanet Opinio before 7.15 allows XXE attacks via three steps: modify a .css file to have
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ObjectPlanet Opinio 7.13 / 7.14 XML Injection Vulnerability, ObjectPlanet Opinio 7.13 Shell Upload Vulnerability, ObjectPlanet Opinio 7.13 / 7.14 XML Injection, ObjectPlanet Opinio 7.13 Shell Upload) | |
0.97 | 15 | XXE Injection | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2020-26564 is not detected by Nessus and OpenVAS
240. Denial of Service - Unknown Product (CVE-2020-13452) - High [479]
Description: {'vulners_cve_data_all': 'In Gotenberg through 6.2.1, insecure permissions for tini (writable by user gotenberg) potentially allow an attacker to overwrite the file, which can lead to denial of service or code execution.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Gotenberg 6.2.0 Traversal / Code Execution / Insecure Permissions) | |
0.7 | 15 | Denial of Service | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-13452 is not detected by Nessus and OpenVAS
241. Denial of Service - Unknown Product (CVE-2021-37253) - High [479]
Description: {'vulners_cve_data_all': '** DISPUTED ** M-Files Web before 20.10.9524.1 allows a denial of service via overlapping ranges (in HTTP requests with crafted Range or Request-Range headers). NOTE: this is disputed because the range behavior is the responsibility of the web server, not the responsibility of the individual web application.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (M-Files Web Denial Of Service, M-Files Web Denial Of Service Vulnerability) | |
0.7 | 15 | Denial of Service | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Vulners data |
Status: CVE-2021-37253 is not detected by Nessus and OpenVAS
242. Denial of Service - Unknown Product (CVE-2021-43471) - High [479]
Description: {'vulners_cve_data_all': 'In Canon LBP223 printers, the System Manager Mode login does not require an account password or PIN. An attacker can remotely shut down the device after entering the background, creating a denial of service vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Weak Password Requirements in Canon Lbp223Dw Firmware) | |
0.7 | 15 | Denial of Service | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Vulners data |
Status: CVE-2021-43471 is not detected by Nessus and OpenVAS
243. Cross Site Scripting - MyBB (CVE-2021-27889) - High [478]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (MyBB 未授权RCE漏洞(CVE-2021-27889 CVE-2021-27890), Exploit for Cross-site Scripting in Mybb, MyBB 1.8.25 - Poll Vote Count SQL Injection Vulnerability, MyBB 1.8.25 - Chained Remote Command Execution Exploit, MyBB 1.8.25 SQL Injection, MyBB 1.8.25 Remote Command Execution, MyBB 1.8.25 - Poll Vote Count SQL Injection, MyBB 1.8.25 - Chained Remote Command Execution) | |
0.4 | 15 | Cross Site Scripting | |
0.6 | 14 | MyBB, formerly MyBBoard and originally MyBulletinBoard, is a free and open-source forum software developed by the MyBB Group | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-27889 is detected by OpenVAS
244. Unknown Vulnerability Type - APT (CVE-2021-24189) - High [475]
Description: {'vulners_cve_data_all': "Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the Captchinoo, Google recaptcha for admin login page WordPress plugin before 2.4, to install any plugin (including a specific version) from the WordPress repository, as well as activate arbitrary plugin from then blog, which helps attackers install vulnerable plugins and could lead to more critical vulnerabilities like RCE.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Multiple WP-Buy Plugins - Arbitrary Plugin Installation/Activation via Low Privilege User ) | |
0 | 15 | Unknown Vulnerability Type | |
0.8 | 14 | A free-software user interface that works with core libraries to handle the installation and removal of software on Debian | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24189 is not detected by Nessus and OpenVAS
245. Remote Code Execution - Unknown Product (CVE-2020-35717) - High [472]
Description: {'vulners_cve_data_all': 'zonote through 0.4.0 allows XSS via a crafted note, with resultant Remote Code Execution (because nodeIntegration in webPreferences is true).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Electronjs Zonote) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2020-35717 is not detected by Nessus and OpenVAS
246. Remote Code Execution - Unknown Product (CVE-2021-27673) - High [472]
Description: {'vulners_cve_data_all': 'Cross Site Scripting (XSS) in the "admin_boxes.ajax.php" component of Tribal Systems Zenario CMS v8.8.52729 allows remote attackers to execute arbitrary code by injecting arbitrary HTML into the "cID" parameter when creating a new HTML component.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Zenario CMS 8.8.52729 SQL Injection) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-27673 is not detected by Nessus and OpenVAS
247. Remote Code Execution - Unknown Product (CVE-2021-37391) - High [472]
Description: {'vulners_cve_data_all': 'A user without privileges in Chamilo LMS 1.11.14 can send an invitation message to another user, e.g., the administrator, through main/social/search.php, main/inc/lib/social.lib.php and steal cookies or execute arbitrary code on the administration side via a stored XSS vulnerability via social network the send invitation feature.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Chamilo LMS 1.11.14 Cross Site Scripting / Account Takeover, Chamilo LMS 1.11.14 - Account Takeover Vulnerability, Chamilo LMS 1.11.14 - Account Takeover) | |
1.0 | 15 | Remote Code Execution | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-37391 is detected by OpenVAS
248. Unknown Vulnerability Type - Windows Kernel (CVE-2020-5147) - High [467]
Description: {'vulners_cve_data_all': 'SonicWall NetExtender Windows client vulnerable to unquoted service path vulnerability, this allows a local attacker to gain elevated privileges in the host operating system. This vulnerability impact SonicWall NetExtender Windows client version 10.2.300 and earlier.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SonicWall NetExtender 10.2.0.300 Unquoted Service Path, SonicWall NetExtender 10.2.0.300 - Unquoted Service Path Vulnerability, SonicWall NetExtender 10.2.0.300 - Unquoted Service Path) | |
0 | 15 | Unknown Vulnerability Type | |
0.9 | 14 | Windows Kernel | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.6. Based on Vulners data |
Status: CVE-2020-5147 is detected by OpenVAS
249. Unknown Vulnerability Type - Windows Kernel (CVE-2021-43325) - High [467]
Description: {'vulners_cve_data_all': 'Automox Agent 33 on Windows incorrectly sets permissions on a temporary directory. NOTE: this issue exists because of a CVE-2021-43326 regression.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Incorrect Default Permissions in Automox) | |
0 | 15 | Unknown Vulnerability Type | |
0.9 | 14 | Windows Kernel | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.6. Based on Vulners data |
Status: CVE-2021-43325 is not detected by Nessus and OpenVAS
250. Unknown Vulnerability Type - Windows Kernel (CVE-2021-43326) - High [467]
Description: {'vulners_cve_data_all': 'Automox Agent before 32 on Windows incorrectly sets permissions on a temporary directory.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Automox Agent 32 Local Privilege Escalation, Automox Agent 32 - Local Privilege Escalation Exploit, Automox Agent 32 - Local Privilege Escalation, Exploit for Incorrect Default Permissions in Automox) | |
0 | 15 | Unknown Vulnerability Type | |
0.9 | 14 | Windows Kernel | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.6. Based on Vulners data |
Status: CVE-2021-43326 is not detected by Nessus and OpenVAS
251. Unknown Vulnerability Type - Windows Kernel (CVE-2021-44151) - High [467]
Description: {'vulners_cve_data_all': 'An issue was discovered in Reprise RLM 14.2. As the session cookies are small, an attacker can hijack any existing sessions by bruteforcing the 4 hex-character session cookie on the Windows version (the Linux version appears to have 8 characters). An attacker can obtain the static part of the cookie (cookie name) by first making a request to any page on the application (e.g., /goforms/menu) and saving the name of the cookie sent with the response. The attacker can then use the name of the cookie and try to request that same page, setting a random value for the cookie. If any user has an active session, the page should return with the authorized content, when a valid cookie value is hit.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Reprise License Manager 14.2 Session Hijacking, Reprise License Manager 14.2 Session Hijacking Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0.9 | 14 | Windows Kernel | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-44151 is not detected by Nessus and OpenVAS
252. Code Injection - Unknown Product (CVE-2021-32644) - High [466]
Description: {'vulners_cve_data_all': 'Ampache is an open source web based audio/video streaming application and file manager. Due to a lack of input filtering versions 4.x.y are vulnerable to code injection in random.php. The attack requires user authentication to access the random.php page unless the site is running in demo mode. This issue has been resolved in 4.4.3.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Ampache, Exploit for Unrestricted Upload of File with Dangerous Type in Webnus Modern Events Calendar Lite) | |
0.97 | 15 | Code Injection | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-32644 is not detected by Nessus and OpenVAS
253. Denial of Service - Unknown Product (CVE-2021-31642) - High [466]
Description: {'vulners_cve_data_all': 'A denial of service condition exists after an integer overflow in several IoT devices from CHIYU Technology, including BIOSENSE, Webpass, and BF-630, BF-631, and SEMAC. The vulnerability can be explored by sending an unexpected integer (> 32 bits) on the page parameter that will crash the web portal and making it unavailable until a reboot of the device.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (CHIYU IoT Denial Of Service, CHIYU IoT Devices - Denial of Service Vulnerability, CHIYU IoT Devices - Denial of Service (DoS)) | |
0.7 | 15 | Denial of Service | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-31642 is not detected by Nessus and OpenVAS
254. Cross Site Scripting - Office (CVE-2021-3441) - High [464]
Description: A potential security vulnerability has been identified for the HP
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Hp Officejet 7110 Firmware) | |
0.4 | 15 | Cross Site Scripting | |
0.6 | 14 | MS Office product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-34410 is not detected by Nessus and OpenVAS
Status: CVE-2021-34411 is not detected by Nessus and OpenVAS
Status: CVE-2021-34413 is not detected by Nessus and OpenVAS
Status: CVE-2021-34414 is not detected by Nessus and OpenVAS
Status: CVE-2021-34415 is not detected by Nessus and OpenVAS
Status: CVE-2021-34416 is not detected by Nessus and OpenVAS
Status: CVE-2021-34417 is not detected by Nessus and OpenVAS
Status: CVE-2021-34418 is not detected by Nessus and OpenVAS
Status: CVE-2021-3441 is detected by OpenVAS
Status: CVE-2021-34412 is detected by OpenVAS
Status: CVE-2021-34419 is detected by OpenVAS
255. Memory Corruption - Unknown Product (CVE-2020-25782) - High [459]
Description: {'vulners_cve_data_all': 'An issue was discovered on Accfly Wireless Security IR Camera 720P System with software versions v3.10.73 through v4.15.77. There is an unauthenticated stack-based buffer overflow in the function CNetClientManage::ServerIP_Proto_Set during incoming message handling.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Out-of-bounds Write in Accfly 720P Firmware) | |
0.6 | 15 | Memory Corruption | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-25782 is not detected by Nessus and OpenVAS
256. Memory Corruption - Unknown Product (CVE-2020-25783) - High [459]
Description: {'vulners_cve_data_all': 'An issue was discovered on Accfly Wireless Security IR Camera System 720P with software versions v3.10.73 through v4.15.77. There is an unauthenticated heap-based buffer overflow in the function CNetClientTalk::OprMsg during incoming message handling.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Out-of-bounds Write in Accfly 720P Firmware) | |
0.6 | 15 | Memory Corruption | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-25783 is not detected by Nessus and OpenVAS
257. Memory Corruption - Unknown Product (CVE-2020-25784) - High [459]
Description: {'vulners_cve_data_all': 'An issue was discovered on Accfly Wireless Security IR Camera System 720P with software versions v3.10.73 through v4.15.77. There is an unauthenticated stack-based buffer overflow in the function CNetClientGuard::SubOprMsg during incoming message handling.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Out-of-bounds Write in Accfly 720P Firmware) | |
0.6 | 15 | Memory Corruption | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-25784 is not detected by Nessus and OpenVAS
258. Memory Corruption - Unknown Product (CVE-2020-25785) - High [459]
Description: {'vulners_cve_data_all': 'An issue was discovered on Accfly Wireless Security IR Camera System 720P with software versions v3.10.73 through v4.15.77. There is an unauthenticated stack-based buffer overflow in the function CFtpProtocol::FtpLogin during the update procedure.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Out-of-bounds Write in Accfly 720P Firmware) | |
0.6 | 15 | Memory Corruption | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-25785 is not detected by Nessus and OpenVAS
259. Memory Corruption - Unknown Product (CVE-2020-36109) - High [459]
Description: {'vulners_cve_data_all': 'ASUS RT-AX86U router firmware below version under 9.0.0.4_386 has a buffer overflow in the blocking_request.cgi function of the httpd module that can cause code execution when an attacker constructs malicious data.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Classic Buffer Overflow in Asus Rt-Ax86U Firmware) | |
0.6 | 15 | Memory Corruption | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-36109 is not detected by Nessus and OpenVAS
260. Memory Corruption - Unknown Product (CVE-2021-27804) - High [459]
Description: {'vulners_cve_data_all': 'JPEG XL (aka jpeg-xl) through 0.3.2 allows writable memory corruption.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (jpeg-xl 0.3.1 Memory Corruption Vulnerability) | |
0.6 | 15 | Memory Corruption | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-27804 is not detected by Nessus and OpenVAS
261. Memory Corruption - Unknown Product (CVE-2021-27965) - High [459]
Description: {'vulners_cve_data_all': 'The MsIo64.sys driver before 1.1.19.1016 in MSI Dragon Center before 2.0.98.0 has a buffer overflow that allows privilege escalation via a crafted 0x80102040, 0x80102044, 0x80102050, or 0x80102054 IOCTL request.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Classic Buffer Overflow in Msi Dragon Center, Exploit for Classic Buffer Overflow in Msi Dragon Center) | |
0.6 | 15 | Memory Corruption | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-27965 is not detected by Nessus and OpenVAS
262. Information Disclosure - Git (CVE-2021-3310) - High [454]
Description: Western Di
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Link Following in Westerndigital My Cloud Os) | |
0.4 | 15 | Information Disclosure | |
0.4 | 14 | Git | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.6. Based on Vulners data |
Status: CVE-2021-33106 is not detected by Nessus and OpenVAS
Status: CVE-2021-3310 is detected by OpenVAS
263. Spoofing - Git (CVE-2021-37624) - High [454]
Description: FreeSWITCH is a Software Defined Telecom Stack enabling the di
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (FreeSWITCH 1.10.6 Missing SIP MESSAGE Authentication, FreeSWITCH 1.10.6 Missing SIP MESSAGE Authentication Exploit, Exploit for Improper Authentication in Freeswitch) | |
0.4 | 15 | Spoofing | |
0.4 | 14 | Git | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-37624 is detected by OpenVAS
264. Unknown Vulnerability Type - SCOM (CVE-2020-23161) - High [454]
Description: {'vulners_cve_data_all': 'Local file inclusion in Pyrescom Termod4 time management devices before 10.04k allows authenticated remote attackers to traverse directories and read sensitive files via the Maintenance > Logs menu and manipulating the file-path in the URL.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Vulnerability in Pyres Termod4 Firmware) | |
0 | 15 | Unknown Vulnerability Type | |
0.9 | 14 | System Center Operations Manager | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2020-23161 is not detected by Nessus and OpenVAS
265. Unknown Vulnerability Type - Windows Kernel (CVE-2021-21402) - High [454]
Description: {'vulners_cve_data_all': "Jellyfin is a Free Software Media System. In Jellyfin before version 10.7.1, with certain endpoints, well crafted requests will allow arbitrary file read from a Jellyfin server's file system. This issue is more prevalent when Windows is used as the host OS. Servers that are exposed to the public Internet are potentially at risk. This is fixed in version 10.7.1. As a workaround, users may be able to restrict some access by enforcing strict security permissions on their filesystem, however, it is recommended to update as soon as possible.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Jellyfin 任意文件读取漏洞(CVE-2021-21402), Exploit for Path Traversal in Jellyfin, Exploit for Path Traversal in Jellyfin, Exploit for Path Traversal in Jellyfin, Exploit for Path Traversal in Jellyfin, Jellyfin < 10.7.1 Directory Traversal) | |
0 | 15 | Unknown Vulnerability Type | |
0.9 | 14 | Windows Kernel | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-21402 is not detected by Nessus and OpenVAS
266. Unknown Vulnerability Type - Windows Kernel (CVE-2021-3130) - High [454]
Description: {'vulners_cve_data_all': "Within the Open-AudIT up to version 3.5.3 application, the web interface hides SSH secrets, Windows passwords, and SNMP strings from users using HTML 'password field' obfuscation. By using Developer tools or similar, it is possible to change the obfuscation so that the credentials are visible.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Insufficiently Protected Credentials in Opmantek Open-Audit) | |
0 | 15 | Unknown Vulnerability Type | |
0.9 | 14 | Windows Kernel | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-3130 is not detected by Nessus and OpenVAS
267. Denial of Service - Unknown Product (CVE-2021-41294) - High [452]
Description: {'vulners_cve_data_all': 'ECOA BAS controller suffers from a path traversal vulnerability, causing arbitrary files deletion. Using the specific GET parameter, unauthenticated attackers can remotely delete arbitrary files on the affected device and cause denial of service scenario.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ECOA Building Automation System Arbitrary File Deletion) | |
0.7 | 15 | Denial of Service | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.4. Based on Vulners data |
Status: CVE-2021-41294 is not detected by Nessus and OpenVAS
268. Unknown Vulnerability Type - APT (CVE-2020-26732) - High [448]
Description: {'vulners_cve_data_all': 'Skyworth GN542VF Boa version 0.94.13 does not set the Secure flag for the session cookie in an HTTPS session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an HTTP session.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Missing Encryption of Sensitive Data in Skyworth Gn542Vf Boa Firmware) | |
0 | 15 | Unknown Vulnerability Type | |
0.8 | 14 | A free-software user interface that works with core libraries to handle the installation and removal of software on Debian | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2020-26732 is not detected by Nessus and OpenVAS
269. Unknown Vulnerability Type - Zoom (CVE-2021-24447) - High [448]
Description: {'vulners_cve_data_all': 'The WP Image Zoom WordPress plugin before 1.47 did not validate its tab parameter before using it in the include_once() function, leading to a local file inclusion issue in the admin dashboard', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Image Zoom < 1.47 - Local File Inclusion) | |
0 | 15 | Unknown Vulnerability Type | |
0.8 | 14 | Zoom is the leader in modern enterprise video communications | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-24447 is not detected by Nessus and OpenVAS
270. Unknown Vulnerability Type - Zoom (CVE-2021-39316) - High [448]
Description: {'vulners_cve_data_all': 'The Zoomsounds plugin <= 6.45 for WordPress allows arbitrary files, including sensitive configuration files such as wp-config.php, to be downloaded via the `dzsap_download` action using directory traversal in the `link` parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress DZS ZoomSounds < 6.50 File Disclosure, WordPress DZS Zoomsounds 6.45 Plugin - Arbitrary File Read (Unauthenticated) Vulnerability, WordPress DZS Zoomsounds 6.45 Arbitrary File Read, WordPress Plugin DZS Zoomsounds 6.45 - Arbitrary File Read (Unauthenticated)) | |
0 | 15 | Unknown Vulnerability Type | |
0.8 | 14 | Zoom is the leader in modern enterprise video communications | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-39316 is detected by OpenVAS
271. Memory Corruption - Unknown Product (CVE-2021-44154) - High [445]
Description: {'vulners_cve_data_all': 'An issue was discovered in Reprise RLM 14.2. By using an admin account, an attacker can write a payload to /goform/edit_opt, which will then be triggered when running the diagnostics (via /goform/diagnostics_doit), resulting in a buffer overflow.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Reprise License Manager 14.2 Buffer Overflow Vulnerability, Reprise License Manager 14.2 Buffer Overflow) | |
0.6 | 15 | Memory Corruption | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-44154 is not detected by Nessus and OpenVAS
272. Denial of Service - Unknown Product (CVE-2020-21996) - High [439]
Description: {'vulners_cve_data_all': 'AVE DOMINAplus <=1.10.x suffers from an unauthenticated reboot command execution. Attackers can exploit this issue to cause a denial of service scenario.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (AVE DOMINAplus <=1.10.x Unauthenticated Remote Reboot) | |
0.7 | 15 | Denial of Service | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2020-21996 is not detected by Nessus and OpenVAS
273. Denial of Service - Unknown Product (CVE-2020-28944) - High [439]
Description: {'vulners_cve_data_all': 'OX Guard 2.10.4 and earlier allows a Denial of Service via a WKS server that responds slowly or with a large amount of data.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (OX App Suite / OX Guard SSRF / DoS / Cross Site Scripting) | |
0.7 | 15 | Denial of Service | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2020-28944 is not detected by Nessus and OpenVAS
274. Denial of Service - Unknown Product (CVE-2021-21818) - High [439]
Description: {'vulners_cve_data_all': 'A hard-coded password vulnerability exists in the Zebra IP Routing Manager functionality of D-LINK DIR-3040 1.13B03. A specially crafted network request can lead to a denial of service. An attacker can send a sequence of requests to trigger this vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (D-LINK DIR-3040 服务组件使用默认密码(CVE-2021-21818)) | |
0.7 | 15 | Denial of Service | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-21818 is detected by OpenVAS
275. Denial of Service - Unknown Product (CVE-2021-27188) - High [439]
Description: {'vulners_cve_data_all': "The Sovremennye Delovye Tekhnologii FX Aggregator terminal client 1 allows attackers to cause a denial of service (access suspended for five hours) by making five invalid login attempts to a victim's account.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Improper Restriction of Excessive Authentication Attempts in Xn--B1Agzlht Fx Aggregator Terminal Client) | |
0.7 | 15 | Denial of Service | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-27188 is not detected by Nessus and OpenVAS
276. Denial of Service - Unknown Product (CVE-2021-34593) - High [439]
Description: {'vulners_cve_data_all': 'In CODESYS V2 Runtime Toolkit 32 Bit full and PLCWinNT prior to versions V2.4.7.56 unauthenticated crafted invalid requests may result in several denial-of-service conditions. Running PLC programs may be stopped, memory may be leaked, or further communication clients may be blocked from accessing the PLC.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (CODESYS 2.4.7.0 Denial Of Service Exploit, WAGO 750-8xxx PLC Denial Of Service / User Enumeration Vulnerability, WAGO 750-8xxx PLC Denial Of Service / User Enumeration) | |
0.7 | 15 | Denial of Service | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-34593 is not detected by Nessus and OpenVAS
277. Denial of Service - Unknown Product (CVE-2021-44428) - High [439]
Description: {'vulners_cve_data_all': 'Pinkie 2.15 allows remote attackers to cause a denial of service (daemon crash) via a TFTP read (RRQ) request, aka opcode 1.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Classic Buffer Overflow in Ipuptime Pinkie) | |
0.7 | 15 | Denial of Service | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-44428 is not detected by Nessus and OpenVAS
278. Unknown Vulnerability Type - Microsoft SQL (CVE-2021-31827) - High [437]
Description: {'vulners_cve_data_all': "In Progress MOVEit Transfer before 2021.0 (13.0), a SQL injection vulnerability has been found in the MOVEit Transfer web app that could allow an authenticated attacker to gain unauthorized access to MOVEit Transfer's database. Depending on the database engine being used (MySQL, Microsoft SQL Server, or Azure SQL), an attacker may be able to infer information about the structure and contents of the database in addition to executing SQL statements that alter or destroy database elements. This is in MOVEit.DMZ.WebApp in SILHuman.vb.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SRC-2021-0014 : Progress MOVEit Transfer (DMZ) SILHuman FolderApplySettingsRecurs SQL Injection Remote Code Execution Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0.6 | 14 | Microsoft SQL | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-31827 is not detected by Nessus and OpenVAS
279. Unknown Vulnerability Type - APT (CVE-2021-34370) - High [435]
Description: {'vulners_cve_data_all': '** DISPUTED ** Accela Civic Platform through 20.1 allows ssoAdapter/logoutAction.do successURL XSS. NOTE: the vendor states "there are configurable security flags and we are unable to reproduce them with the available information."', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Accela Civic Platform 21.1 - (successURL) Cross-Site-Scripting Vulnerability, Accela Civic Platform 21.1 Cross Site Scripting / Open Redirection, Accela Civic Platform 21.1 - 'successURL' Cross-Site-Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0.8 | 14 | A free-software user interface that works with core libraries to handle the installation and removal of software on Debian | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-34370 is not detected by Nessus and OpenVAS
280. Unknown Vulnerability Type - APT (CVE-2021-43821) - High [435]
Description: {'vulners_cve_data_all': "Opencast is an Open Source Lecture Capture & Video Management for Education. Opencast before version 9.10 or 10.6 allows references to local file URLs in ingested media packages, allowing attackers to include local files from Opencast's host machines and making them available via the web interface. Before Opencast 9.10 and 10.6, Opencast would open and include local files during ingests. Attackers could exploit this to include most local files the process has read access to, extracting secrets from the host machine. An attacker would need to have the privileges required to add new media to exploit this. But these are often widely given. The issue has been fixed in Opencast 10.6 and 11.0. You can mitigate this issue by narrowing down the read access Opencast has to files on the file system using UNIX permissions or mandatory access control systems like SELinux. This cannot prevent access to files Opencast needs to read though and we highly recommend updating.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Files or Directories Accessible to External Parties in Apereo Opencast) | |
0 | 15 | Unknown Vulnerability Type | |
0.8 | 14 | A free-software user interface that works with core libraries to handle the installation and removal of software on Debian | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-43821 is not detected by Nessus and OpenVAS
281. Unknown Vulnerability Type - Zoom (CVE-2021-28133) - High [435]
Description: {'vulners_cve_data_all': "Zoom through 5.5.4 sometimes allows attackers to read private information on a participant's screen, even though the participant never attempted to share the private part of their screen. When a user shares a specific application window via the Share Screen functionality, other meeting participants can briefly see contents of other application windows that were explicitly not shared. The contents of these other windows can (for instance) be seen for a short period of time when they overlay the shared window and get into focus. (An attacker can, of course, use a separate screen-recorder application, unsupported by Zoom, to save all such contents for later replays and analysis.) Depending on the unintentionally shared data, this short exposure of screen contents may be a more or less severe security issue.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Zoom 5.4.3 (54779.1115) / 5.5.4 (13142.0301) Information Disclosure Vulnerability, Zoom 5.4.3 (54779.1115) / 5.5.4 (13142.0301) Information Disclosure) | |
0 | 15 | Unknown Vulnerability Type | |
0.8 | 14 | Zoom is the leader in modern enterprise video communications | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-28133 is detected by OpenVAS
282. Open Redirect - Unknown Product (CVE-2021-21337) - High [432]
Description: {'vulners_cve_data_all': 'Products.PluggableAuthService is a pluggable Zope authentication and authorization framework. In Products.PluggableAuthService before version 2.6.0 there is an open redirect vulnerability. A maliciously crafted link to the login form and login functionality could redirect the browser to a different website. The problem has been fixed in version 2.6.1. Depending on how you have installed Products.PluggableAuthService, you should change the buildout version pin to `2.6.1` and re-run the buildout, or if you used `pip` simply do `pip install "Products.PluggableAuthService>=2.6.1".', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Products.PluggableAuthService 2.6.0 - Open Redirect Vulnerability, Products.PluggableAuthService 2.6.0 Open Redirect, Products.PluggableAuthService 2.6.0 - Open Redirect) | |
0.6 | 15 | Open Redirect | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.8. Based on Vulners data |
Status: CVE-2021-21337 is not detected by Nessus and OpenVAS
283. Open Redirect - Unknown Product (CVE-2021-22873) - High [432]
Description: {'vulners_cve_data_all': 'Revive Adserver before 5.1.0 is vulnerable to open redirects via the `dest`, `oadest`, and/or `ct0` parameters of the lg.php and ck.php delivery scripts. Such open redirects had previously been available by design to allow third party ad servers to track such metrics when delivering ads. However, third party click tracking via redirects is not a viable option anymore, leading to such open redirect functionality being removed and reclassified as a vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Revive Adserver 5.0.5 Cross Site Scripting / Open Redirect) | |
0.6 | 15 | Open Redirect | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.8. Based on Vulners data |
Status: CVE-2021-22873 is not detected by Nessus and OpenVAS
284. Open Redirect - Unknown Product (CVE-2021-24210) - High [432]
Description: {'vulners_cve_data_all': "There is an open redirect in the PhastPress WordPress plugin before 1.111 that allows an attacker to malform a request to a page with the plugin and then redirect the victim to a malicious page. There is also a support comment from another user one year ago (https://wordpress.org/support/topic/phast-php-used-for-remote-fetch/) that says that the php involved in the request only go to whitelisted pages but it's possible to redirect the victim to any domain.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (PhastPress < 1.111 - Open Redirect) | |
0.6 | 15 | Open Redirect | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.8. Based on Vulners data |
Status: CVE-2021-24210 is not detected by Nessus and OpenVAS
285. Open Redirect - Unknown Product (CVE-2021-24358) - High [432]
Description: {'vulners_cve_data_all': 'The Plus Addons for Elementor Page Builder WordPress plugin before 4.1.10 did not validate a redirect parameter on a specifically crafted URL before redirecting the user to it, leading to an Open Redirect issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (The Plus Addons for Elementor Page Builder < 4.1.10 - Open Redirect) | |
0.6 | 15 | Open Redirect | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.8. Based on Vulners data |
Status: CVE-2021-24358 is not detected by Nessus and OpenVAS
286. Open Redirect - Unknown Product (CVE-2021-41826) - High [432]
Description: {'vulners_cve_data_all': 'PlaceOS Authentication Service before 1.29.10.0 allows app/controllers/auth/sessions_controller.rb open redirect.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (PlaceOS 1.2109.1 - Open Redirection, PlaceOS 1.2109.1 Open Redirection) | |
0.6 | 15 | Open Redirect | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.8. Based on Vulners data |
Status: CVE-2021-41826 is not detected by Nessus and OpenVAS
287. Cross Site Scripting - Git (CVE-2021-39354) - High [427]
Description: The Easy Di
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Easy Digital Downloads < 2.11.2.1 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0.4 | 14 | Git | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-39354 is not detected by Nessus and OpenVAS
288. Information Disclosure - Azure Virtual Machine (CVE-2021-27075) - High [427]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Microsoft Azure Virtual Machine信息泄露漏洞(CVE-2021-27075)) | |
0.4 | 15 | Information Disclosure | |
0.4 | 14 | Azure Virtual Machine | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 2.7. Based on Vulners data |
Status: CVE-2021-27075 is not detected by Nessus and OpenVAS
289. Denial of Service - Unknown Product (CVE-2021-24894) - High [425]
Description: {'vulners_cve_data_all': 'The Reviews Plus WordPress plugin before 1.2.14 does not validate the submitted rating, allowing submission of long integer, causing a Denial of Service in the review section when an authenticated user submit such rating and the reviews are set to be displayed on the post/page', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Reviews Plus < 1.2.14 - Subscriber+ Reviews DoS) | |
0.7 | 15 | Denial of Service | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24894 is not detected by Nessus and OpenVAS
290. Elevation of Privilege - Unknown Product (CVE-2021-24717) - High [425]
Description: {'vulners_cve_data_all': 'The AutomatorWP WordPress plugin before 1.7.6 does not perform capability checks which allows users with Subscriber roles to enumerate automations, disclose title of private posts or user emails, call functions, or perform privilege escalation via Ajax actions.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (AutomatorWP < 1.7.6 - Missing Authorization and Privilege Escalation) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24717 is not detected by Nessus and OpenVAS
291. Elevation of Privilege - Unknown Product (CVE-2021-28271) - High [425]
Description: {'vulners_cve_data_all': "Soyal Technologies SOYAL 701Server 9.0.1 suffers from an elevation of privileges vulnerability which can be used by an authenticated user to change the executable file with a binary choice. The vulnerability is due to improper permissions with the 'F' flag (Full) for 'Everyone'and 'Authenticated Users' group.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SOYAL 701Server 9.0.1 Insecure Permissions) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-28271 is not detected by Nessus and OpenVAS
292. Elevation of Privilege - Unknown Product (CVE-2021-3394) - High [425]
Description: {'vulners_cve_data_all': 'Millennium Millewin (also known as "Cartella clinica") 13.39.028, 13.39.28.3342, and 13.39.146.1 has insecure folder permissions allowing a malicious user for a local privilege escalation.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Mitel mitel-cs018 - Call Data Information Disclosure Vulnerability, Millewin 13.39.028 Unquoted Service Path / Insecure Permissions, Millewin 13.39.146.1 - Local Privilege Escalation) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-3394 is not detected by Nessus and OpenVAS
293. Elevation of Privilege - Unknown Product (CVE-2021-35449) - High [425]
Description: {'vulners_cve_data_all': 'The Lexmark Universal Print Driver version 2.15.1.0 and below, G2 driver 2.7.1.0 and below, G3 driver 3.2.0.0 and below, and G4 driver 4.2.1.0 and below are affected by a privilege escalation vulnerability. A standard low priviliged user can use the driver to execute a DLL of their choosing during the add printer process, resulting in escalation of privileges to SYSTEM.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Lexmark Driver Privilege Escalation) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.2. Based on Vulners data |
Status: CVE-2021-35449 is not detected by Nessus and OpenVAS
294. Elevation of Privilege - Unknown Product (CVE-2021-38085) - High [425]
Description: {'vulners_cve_data_all': 'The Canon TR150 print driver through 3.71.2.10 is vulnerable to a privilege escalation issue. During the add printer process, a local attacker can overwrite CNMurGE.dll and, if timed properly, the overwritten DLL will be loaded into a SYSTEM process resulting in escalation of privileges. This occurs because the driver drops a world-writable DLL into a CanonBJ %PROGRAMDATA% location that gets loaded by printisolationhost (a system process).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Canon TR150 Driver 3.71.2.10 Privilege Escalation) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.2. Based on Vulners data |
Status: CVE-2021-38085 is not detected by Nessus and OpenVAS
295. Memory Corruption - Unknown Product (CVE-2020-29238) - High [418]
Description: {'vulners_cve_data_all': 'An integer buffer overflow in the Nginx webserver of ExpressVPN Router version 1 allows remote attackers to obtain sensitive information when the server running as reverse proxy via specially crafted request.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ExpressVPN VPN Router 1.0 Integer Overflow, ExpressVPN VPN Router 1.0 - Router Login Panels Integer Overflow Vulnerability, ExpressVPN VPN Router 1.0 - Router Login Panel's Integer Overflow) | |
0.6 | 15 | Memory Corruption | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2020-29238 is not detected by Nessus and OpenVAS
296. Memory Corruption - Unknown Product (CVE-2021-0527) - High [418]
Description: {'vulners_cve_data_all': 'In memory management driver, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-185193931', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Pandora FMS 6.0SP3 Cross Site Scripting Vulnerability, Pandora FMS 6.0SP3 Cross Site Scripting) | |
0.6 | 15 | Memory Corruption | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.6. Based on Vulners data |
Status: CVE-2021-0527 is not detected by Nessus and OpenVAS
297. Path Traversal - Unknown Product (CVE-2020-29134) - High [418]
Description: {'vulners_cve_data_all': 'The TOTVS Fluig platform allows path traversal through the parameter "file = .. /" encoded in base64. This affects all versions Fluig Lake 1.7.0, Fluig 1.6.5 and Fluig 1.6.4', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Path Traversal in Totvs Fluig) | |
0.4 | 15 | Path Traversal | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Vulners data |
Status: CVE-2020-29134 is not detected by Nessus and OpenVAS
298. Unknown Vulnerability Type - Curl (CVE-2021-24371) - High [416]
Description: {'vulners_cve_data_all': "The Import feature of the RSVPMaker WordPress plugin before 8.7.3 (/wp-admin/tools.php?page=rsvpmaker_export_screen) takes an URL input and calls curl on it, without first validating it to ensure it's a remote one. As a result, a high privilege user could use that feature to scan the internal network via a SSRF attack.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (RSVPMaker < 8.7.3 - Authenticated (admin+) SSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0.7 | 14 | Curl is a command-line tool for transferring data specified with URL syntax | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24371 is not detected by Nessus and OpenVAS
299. Unknown Vulnerability Type - Git (CVE-2021-3625) - High [413]
Description: {'vulners_cve_data_all': 'Buffer overflow in Zephyr USB DFU DNLOAD. Zephyr versions >= v2.5.0 contain Heap-based Buffer Overflow (CWE-122). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-c3gr-hgvr-f363', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Out-of-bounds Write in Zephyrproject Zephyr) | |
0 | 15 | Unknown Vulnerability Type | |
0.4 | 14 | Git | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-3625 is not detected by Nessus and OpenVAS
300. Elevation of Privilege - Unknown Product (CVE-2021-38295) - High [412]
Description: {'vulners_cve_data_all': 'In Apache CouchDB, a malicious user with permission to create documents in a database is able to attach a HTML attachment to a document. If a CouchDB admin opens that attachment in a browser, e.g. via the CouchDB admin interface Fauxton, any JavaScript code embedded in that HTML attachment will be executed within the security context of that admin. A similar route is available with the already deprecated _show and _list functionality. This privilege escalation vulnerability allows an attacker to add or remove data in any database or make configuration changes. This issue affected Apache CouchDB prior to 3.1.2', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Improper Privilege Management in Apache Couchdb) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.0. Based on Vulners data |
Status: CVE-2021-38295 is detected by OpenVAS
301. Unknown Vulnerability Type - MyBB (CVE-2021-3337) - High [410]
Description: {'vulners_cve_data_all': 'The Hide-Thread-Content plugin through 2021-01-27 for MyBB allows remote attackers to bypass intended content-reading restrictions by clicking on reply or quote in the postbit.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (MyBB Hide Thread Content 1.0 Information Disclosure, MyBB Hide Thread Content Plugin 1.0 - Information Disclosure) | |
0 | 15 | Unknown Vulnerability Type | |
0.6 | 14 | MyBB, formerly MyBBoard and originally MyBulletinBoard, is a free and open-source forum software developed by the MyBB Group | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-3337 is not detected by Nessus and OpenVAS
302. Cross Site Scripting - Unknown Product (CVE-2021-24178) - High [405]
Description: {'vulners_cve_data_all': 'The Business Directory Plugin – Easy Listing Directories for WordPress WordPress plugin before 5.11.1 suffered from Cross-Site Request Forgery issues, allowing an attacker to make a logged in administrator add, edit or delete form fields, which could also lead to Stored Cross-Site Scripting issues.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Business Directory Plugin < 5.11.1 - Arbitrary Add/Edit/Delete Form Field to Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-24178 is not detected by Nessus and OpenVAS
303. Cross Site Scripting - Unknown Product (CVE-2021-24487) - High [405]
Description: {'vulners_cve_data_all': "The St-Daily-Tip WordPress plugin through 4.7 does not have any CSRF check in place when saving its 'Default Text to Display if no tips' setting, and was also lacking sanitisation as well as escaping before outputting it the page. This could allow attacker to make logged in administrators set a malicious payload in it, leading to a Stored Cross-Site Scripting issue", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (St Daily Tip <= 4.7 - CSRF to Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-24487 is not detected by Nessus and OpenVAS
304. Cross Site Scripting - Unknown Product (CVE-2021-24581) - High [405]
Description: {'vulners_cve_data_all': 'The Blue Admin WordPress plugin through 21.06.01 does not sanitise or escape its "Logo Title" setting before outputting in a page, leading to a Stored Cross-Site Scripting issue. Furthermore, the plugin does not have CSRF check in place when saving its settings, allowing the issue to be exploited via a CSRF attack.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Blue Admin <= 21.06.01 - CSRF to Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-24581 is not detected by Nessus and OpenVAS
305. Cross Site Scripting - Unknown Product (CVE-2021-31761) - High [405]
Description: {'vulners_cve_data_all': "Webmin 1.973 is affected by reflected Cross Site Scripting (XSS) to achieve Remote Command Execution through Webmin's running process feature.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Webmin, Exploit for Cross-site Scripting in Webmin, Webmin 1.973 - (run.cgi) Cross-Site Request Forgery Vulnerability, Webmin 1.973 Cross Site Request Forgery, Webmin 1.973 - 'run.cgi' Cross-Site Request Forgery (CSRF)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-31761 is detected by OpenVAS
306. Memory Corruption - Unknown Product (CVE-2021-27624) - High [405]
Description: {'vulners_cve_data_all': 'SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method CiXMLIStreamRawBuffer::readRaw () which will trigger an internal memory corruption error in the system causing the system to crash and rendering it unavailable. In this attack, no data in the system can be viewed or modified.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Improper Authentication in Freeswitch) | |
0.6 | 15 | Memory Corruption | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-27624 is not detected by Nessus and OpenVAS
307. Unknown Vulnerability Type - Git (CVE-2021-22557) - High [400]
Description: {'vulners_cve_data_all': 'SLO generator allows for loading of YAML files that if crafted in a specific format can allow for code execution within the context of the SLO Generator. We recommend upgrading SLO Generator past https://github.com/google/slo-generator/pull/173', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Google SLO-Generator 2.0.0 Code Execution, Google SLO-Generator 2.0.0 - Code Execution Vulnerability, Google SLO-Generator 2.0.0 - Code Execution) | |
0 | 15 | Unknown Vulnerability Type | |
0.4 | 14 | Git | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-22557 is not detected by Nessus and OpenVAS
308. Unknown Vulnerability Type - Git (CVE-2021-24620) - High [400]
Description: {'vulners_cve_data_all': 'The WordPress Simple Ecommerce Shopping Cart Plugin- Sell products through Paypal plugin through 2.2.5 does not check for the uploaded Downloadable Digital product file, allowing any file, such as PHP to be uploaded by an administrator. Furthermore, as there is no CSRF in place, attackers could also make a logged admin upload a malicious PHP file, which would lead to RCE', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Simple eCommerce <= 2.2.5 - Arbitrary File Upload) | |
0 | 15 | Unknown Vulnerability Type | |
0.4 | 14 | Git | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-24620 is not detected by Nessus and OpenVAS
309. Unknown Vulnerability Type - Git (CVE-2021-32724) - High [400]
Description: {'vulners_cve_data_all': "check-spelling is a github action which provides CI spell checking. In affected versions and for a repository with the [check-spelling action](https://github.com/marketplace/actions/check-spelling) enabled that triggers on `pull_request_target` (or `schedule`), an attacker can send a crafted Pull Request that causes a `GITHUB_TOKEN` to be exposed. With the `GITHUB_TOKEN`, it's possible to push commits to the repository bypassing standard approval processes. Commits to the repository could then steal any/all secrets available to the repository. As a workaround users may can either: [Disable the workflow](https://docs.github.com/en/actions/managing-workflow-runs/disabling-and-enabling-a-workflow) until you've fixed all branches or Set repository to [Allow specific actions](https://docs.github.com/en/github/administering-a-repository/managing-repository-settings/disabling-or-limiting-github-actions-for-a-repository#allowing-specific-actions-to-run). check-spelling isn't a verified creator and it certainly won't be anytime soon. You could then explicitly add other actions that your repository uses. Set repository [Workflow permissions](https://docs.github.com/en/github/administering-a-repository/managing-repository-settings/disabling-or-limiting-github-actions-for-a-repository#setting-the-permissions-of-the-github_token-for-your-repository) to `Read repository contents permission`. Workflows using `check-spelling/check-spelling@main` will get the fix automatically. Workflows using a pinned sha or tagged version will need to change the affected workflows for all repository branches to the latest version. Users can verify who and which Pull Requests have been running the action by looking up the spelling.yml action in the Actions tab of their repositories, e.g., https://github.com/check-spelling/check-spelling/actions/workflows/spelling.yml - you can filter PRs by adding ?query=event%3Apull_request_target, e.g., https://github.com/check-spelling/check-spelling/actions/workflows/spelling.yml?query=event%3Apull_request_target.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Insertion of Sensitive Information into Log File in Check-Spelling) | |
0 | 15 | Unknown Vulnerability Type | |
0.4 | 14 | Git | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-32724 is not detected by Nessus and OpenVAS
310. Tampering - Unknown Product (CVE-2019-18642) - Medium [398]
Description: {'vulners_cve_data_all': "Rock RMS version before 8.6 is vulnerable to account takeover by tampering with the user ID parameter in the profile update feature. The lack of validation and use of sequential user IDs allows any user to change account details of any other user. This vulnerability could be used to change the email address of another account, even the administrator account. Upon changing another account's email address, performing a password reset to the new email address could allow an attacker to take over any account.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Rock RMS File Upload / Account Takeover / Information Disclosure) | |
0.3 | 15 | Tampering | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2019-18642 is not detected by Nessus and OpenVAS
311. Tampering - Unknown Product (CVE-2021-25641) - Medium [398]
Description: {'vulners_cve_data_all': "Each Apache Dubbo server will set a serialization id to tell the clients which serialization protocol it is working on. But for Dubbo versions before 2.7.8 or 2.6.9, an attacker can choose which serialization id the Provider will use by tampering with the byte preamble flags, aka, not following the server's instruction. This means that if a weak deserializer such as the Kryo and FST are somehow in code scope (e.g. if Kryo is somehow a part of a dependency), a remote unauthenticated attacker can tell the Provider to use the weak deserializer, and then proceed to exploit it.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Deserialization of Untrusted Data in Apache Dubbo) | |
0.3 | 15 | Tampering | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-25641 is not detected by Nessus and OpenVAS
312. Unknown Vulnerability Type - Internet Explorer (CVE-2021-34630) - Medium [397]
Description: {'vulners_cve_data_all': "In the Pro and Enterprise versions of GTranslate < 2.8.65, the gtranslate_request_uri_var function runs at the top of all pages and echoes out the contents of $_SERVER['REQUEST_URI']. Although this uses addslashes, and most modern browsers automatically URLencode requests, this plugin is still vulnerable to Reflected XSS in older browsers such as Internet Explorer 9 or below, or in cases where an attacker is able to modify the request en route between the client and the server, or in cases where the user is using an atypical browsing solution.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (GTranslate < 2.8.65 - Reflected Cross-Site Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0.6 | 14 | Internet Explorer is a discontinued series of graphical web browsers developed by Microsoft | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-34630 is not detected by Nessus and OpenVAS
313. Unknown Vulnerability Type - MyBB (CVE-2021-28115) - Medium [397]
Description: {'vulners_cve_data_all': 'The OUGC Feedback plugin before 1.8.23 for MyBB allows XSS via the comment field of feedback during an edit operation.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (MyBB OUGC Feedback Plugin 1.8.22 - Cross-Site Scripting Vulnerability, MyBB OUGC Feedback 1.8.22 Cross Site Scripting, MyBB OUGC Feedback Plugin 1.8.22 - Cross-Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0.6 | 14 | MyBB, formerly MyBBoard and originally MyBulletinBoard, is a free and open-source forum software developed by the MyBB Group | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-28115 is not detected by Nessus and OpenVAS
314. Unknown Vulnerability Type - Office (CVE-2021-3318) - Medium [397]
Description: {'vulners_cve_data_all': 'attach/ajax.php in DzzOffice through 2.02.1 allows XSS via the editorid parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (DzzOffice 2.02.1 Cross Site Scripting, DzzOffice 2.02.1 - (Multiple) Cross-Site Scripting Exploit, DzzOffice 2.02.1 - 'Multiple' Cross-Site Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0.6 | 14 | MS Office product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-3318 is not detected by Nessus and OpenVAS
Status: CVE-2021-33180 is not detected by Nessus and OpenVAS
Status: CVE-2021-33181 is not detected by Nessus and OpenVAS
Status: CVE-2021-33182 is not detected by Nessus and OpenVAS
Status: CVE-2021-33183 is not detected by Nessus and OpenVAS
Status: CVE-2021-33184 is not detected by Nessus and OpenVAS
Status: CVE-2021-33185 is not detected by Nessus and OpenVAS
Status: CVE-2021-33186 is not detected by Nessus and OpenVAS
315. Unknown Vulnerability Type - b2evolution (CVE-2020-22839) - Medium [397]
Description: {'vulners_cve_data_all': 'Reflected cross-site scripting vulnerability (XSS) in the evoadm.php file in b2evolution cms version 6.11.6-stable allows remote attackers to inject arbitrary webscript or HTML code via the tab3 parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (b2evolution 6.11.6 - 'tab3' Reflected XSS, b2evolution CMS 6.11.6 Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0.6 | 14 | b2evolution is a content and community management system | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2020-22839 is detected by OpenVAS
316. Cross Site Scripting - Unknown Product (CVE-2021-24693) - Medium [391]
Description: {'vulners_cve_data_all': 'The Simple Download Monitor WordPress plugin before 3.9.5 does not escape the "File Thumbnail" post meta before outputting it in some pages, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks. Given the that XSS is triggered even when the Download is in a review state, contributor could make JavaScript code execute in a context of a reviewer such as admin and make them create a rogue admin account, or install a malicious plugin', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Simple Download Monitor < 3.9.5 - Contributor+ Stored Cross-Site Scripting via File Thumbnail) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.0. Based on Vulners data |
Status: CVE-2021-24693 is not detected by Nessus and OpenVAS
317. Cross Site Scripting - Unknown Product (CVE-2021-24922) - Medium [391]
Description: {'vulners_cve_data_all': 'The Pixel Cat WordPress plugin before 2.6.2 does not have CSRF check when saving its settings, and did not sanitise as well as escape some of them, which could allow attacker to make a logged in admin change them and perform Cross-Site Scripting attacks', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Pixel Cat Lite < 2.6.2 - CSRF to Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.0. Based on Vulners data |
Status: CVE-2021-24922 is not detected by Nessus and OpenVAS
318. Information Disclosure - Unknown Product (CVE-2021-24997) - Medium [391]
Description: {'vulners_cve_data_all': 'The WP Guppy WordPress plugin before 1.3 does not have any authorisation in some of the REST API endpoints, allowing any user to call them and could lead to sensitive information disclosure, such as usernames and chats between users, as well as be able to send messages as an arbitrary user', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Guppy < 1.3 - Sensitive Information Disclosure) | |
0.4 | 15 | Information Disclosure | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.4. Based on Vulners data |
Status: CVE-2021-24997 is not detected by Nessus and OpenVAS
319. Path Traversal - Unknown Product (CVE-2021-24638) - Medium [391]
Description: {'vulners_cve_data_all': 'The OMGF WordPress plugin before 4.5.4 does not escape or validate the handle parameter of the REST API, which allows unauthenticated users to perform path traversal and overwrite arbitrary CSS file with Google Fonts CSS, or download fonts uploaded on Google Fonts website.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (OMGF < 4.5.4 - Unauthenticated Path Traversal in REST API) | |
0.4 | 15 | Path Traversal | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.4. Based on Vulners data |
Status: CVE-2021-24638 is not detected by Nessus and OpenVAS
320. Elevation of Privilege - Unknown Product (CVE-2021-24368) - Medium [385]
Description: {'vulners_cve_data_all': 'The Quiz And Survey Master – Best Quiz, Exam and Survey Plugin WordPress plugin before 7.1.18 did not sanitise or escape its result_id parameter when displaying an existing quiz result page, leading to a reflected Cross-Site Scripting issue. This could allow for privilege escalation by inducing a logged in admin to open a malicious link', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Quiz And Survey Master < 7.1.18 - Reflected Cross-Site Scripting (XSS)) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24368 is not detected by Nessus and OpenVAS
321. Elevation of Privilege - Unknown Product (CVE-2021-26920) - Medium [385]
Description: {'vulners_cve_data_all': 'In the Druid ingestion system, the InputSource is used for reading data from a certain data source. However, the HTTP InputSource allows authenticated users to read data from other sources than intended, such as the local file system, with the privileges of the Druid server process. This is not an elevation of privilege when users access Druid directly, since Druid also provides the Local InputSource, which allows the same level of access. But it is problematic when users interact with Druid indirectly through an application that allows users to specify the HTTP InputSource, but not the Local InputSource. In this case, users could bypass the application-level restriction by passing a file URL to the HTTP InputSource.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Exposure of Resource to Wrong Sphere in Apache Druid) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-26920 is not detected by Nessus and OpenVAS
322. Elevation of Privilege - Unknown Product (CVE-2021-36749) - Medium [385]
Description: {'vulners_cve_data_all': 'In the Druid ingestion system, the InputSource is used for reading data from a certain data source. However, the HTTP InputSource allows authenticated users to read data from other sources than intended, such as the local file system, with the privileges of the Druid server process. This is not an elevation of privilege when users access Druid directly, since Druid also provides the Local InputSource, which allows the same level of access. But it is problematic when users interact with Druid indirectly through an application that allows users to specify the HTTP InputSource, but not the Local InputSource. In this case, users could bypass the application-level restriction by passing a file URL to the HTTP InputSource. This issue was previously mentioned as being fixed in 0.21.0 as per CVE-2021-26920 but was not fixed in 0.21.0 or 0.21.1.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Exposure of Resource to Wrong Sphere in Apache Druid, Exploit for Exposure of Resource to Wrong Sphere in Apache Druid, Exploit for Exposure of Resource to Wrong Sphere in Apache Druid, Exploit for Exposure of Resource to Wrong Sphere in Apache Druid, Exploit for OS Command Injection in Zeroshell) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-36749 is not detected by Nessus and OpenVAS
323. Unknown Vulnerability Type - b2evolution (CVE-2020-22841) - Medium [383]
Description: {'vulners_cve_data_all': 'Stored XSS in b2evolution CMS version 6.11.6 and prior allows an attacker to perform malicious JavaScript code execution via the plugin name input field in the plugin module.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (b2evolution 6.11.6 - 'plugin name' Stored XSS) | |
0 | 15 | Unknown Vulnerability Type | |
0.6 | 14 | b2evolution is a content and community management system | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2020-22841 is detected by OpenVAS
324. Cross Site Scripting - Unknown Product (CVE-2021-24685) - Medium [378]
Description: {'vulners_cve_data_all': 'The Flat Preloader WordPress plugin before 1.5.4 does not enforce nonce checks when saving its settings, as well as does not sanitise and escape them, which could allow attackers to a make logged in admin change them with a Cross-Site Scripting payload (triggered either in the frontend or backend depending on the payload)', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Flat Preloader < 1.5.4 - CSRF to Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-24685 is not detected by Nessus and OpenVAS
325. Information Disclosure - Unknown Product (CVE-2020-21990) - Medium [378]
Description: {'vulners_cve_data_all': 'Emmanuel MyDomoAtHome (MDAH) REST API REST API Domoticz ISS Gateway 0.2.40 is affected by an information disclosure vulnerability due to improper access control enforcement. An unauthenticated remote attacker can exploit this, via a specially crafted request to gain access to sensitive information.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (MyDomoAtHome (MDAH) REST API Domoticz ISS Gateway 0.2.40 Information Disclosure) | |
0.4 | 15 | Information Disclosure | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2020-21990 is not detected by Nessus and OpenVAS
326. Information Disclosure - Unknown Product (CVE-2021-21817) - Medium [378]
Description: {'vulners_cve_data_all': 'An information disclosure vulnerability exists in the Zebra IP Routing Manager functionality of D-LINK DIR-3040 1.13B03. A specially crafted network request can lead to the disclosure of sensitive information. An attacker can send a sequence of requests to trigger this vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (D-LINK DIR-3040 Zebra IP 路由管理器信息泄露漏洞(CVE-2021-21817)) | |
0.4 | 15 | Information Disclosure | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-21817 is detected by OpenVAS
327. Information Disclosure - Unknown Product (CVE-2021-31796) - Medium [378]
Description: {'vulners_cve_data_all': 'An inadequate encryption vulnerability discovered in CyberArk Credential Provider before 12.1 may lead to Information Disclosure. An attacker may realistically have enough information that the number of possible keys (for a credential file) is only one, and the number is usually not higher than 2^36.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Inadequate Encryption Strength in Cyberark Credential Provider) | |
0.4 | 15 | Information Disclosure | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-31796 is not detected by Nessus and OpenVAS
328. Path Traversal - Unknown Product (CVE-2021-3019) - Medium [378]
Description: {'vulners_cve_data_all': 'ffay lanproxy 0.1 allows Directory Traversal to read /../conf/config.properties to obtain credentials for a connection to the intranet.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Path Traversal in Lanproxy Project Lanproxy, Exploit for Path Traversal in Lanproxy Project Lanproxy, Exploit for Path Traversal in Lanproxy Project Lanproxy, Exploit for Path Traversal in Lanproxy Project Lanproxy, Exploit for Path Traversal in Lanproxy Project Lanproxy) | |
0.4 | 15 | Path Traversal | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-30190 is not detected by Nessus and OpenVAS
Status: CVE-2021-30191 is not detected by Nessus and OpenVAS
Status: CVE-2021-30193 is not detected by Nessus and OpenVAS
Status: CVE-2021-30194 is not detected by Nessus and OpenVAS
Status: CVE-2021-30195 is not detected by Nessus and OpenVAS
Status: CVE-2021-30199 is not detected by Nessus and OpenVAS
Status: CVE-2021-3019 is detected by OpenVAS
329. Path Traversal - Unknown Product (CVE-2021-38146) - Medium [378]
Description: {'vulners_cve_data_all': 'The File Download API in Wipro Holmes Orchestrator 20.4.1 (20.4.1_02_11_2020) allows remote attackers to read arbitrary files via absolute path traversal in the SearchString JSON field in /home/download POST data.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Wipro Holmes Orchestrator 20.4.1 Arbitrary File Download Exploit, Wipro Holmes Orchestrator 20.4.1 Arbitrary File Download) | |
0.4 | 15 | Path Traversal | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-38146 is not detected by Nessus and OpenVAS
330. Path Traversal - Unknown Product (CVE-2021-41291) - Medium [378]
Description: {'vulners_cve_data_all': 'ECOA BAS controller suffers from a path traversal content disclosure vulnerability. Using the GET parameter in File Manager, unauthenticated attackers can remotely disclose directory content on the affected device.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ECOA Building Automation System Directory Traversal Content Disclosure) | |
0.4 | 15 | Path Traversal | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-41291 is not detected by Nessus and OpenVAS
331. Path Traversal - Unknown Product (CVE-2021-41293) - Medium [378]
Description: {'vulners_cve_data_all': 'ECOA BAS controller suffers from a path traversal vulnerability, causing arbitrary files disclosure. Using the specific POST parameter, unauthenticated attackers can remotely disclose arbitrary files on the affected device and disclose sensitive and system information.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ECOA Building Automation System Local File Disclosure Vulnerability) | |
0.4 | 15 | Path Traversal | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-41293 is not detected by Nessus and OpenVAS
332. Path Traversal - Unknown Product (CVE-2021-43778) - Medium [378]
Description: {'vulners_cve_data_all': 'Barcode is a GLPI plugin for printing barcodes and QR codes. GLPI instances version 2.x prior to version 2.6.1 with the barcode plugin installed are vulnerable to a path traversal vulnerability. This issue was patched in version 2.6.1. As a workaround, delete the `front/send.php` file.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Path Traversal in Glpi-Project Barcode) | |
0.4 | 15 | Path Traversal | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-43778 is not detected by Nessus and OpenVAS
333. Unknown Vulnerability Type - Git (CVE-2021-40978) - Medium [372]
Description: {'vulners_cve_data_all': '** DISPUTED ** The mkdocs 1.2.2 built-in dev-server allows directory traversal using the port 8000, enabling remote exploitation to obtain :sensitive information. NOTE: the vendor has disputed this as described in https://github.com/mkdocs/mkdocs/issues/2601.] and https://github.com/nisdn/CVE-2021-40978/issues/1.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Path Traversal in Mkdocs) | |
0 | 15 | Unknown Vulnerability Type | |
0.4 | 14 | Git | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-40978 is detected by OpenVAS
334. Unknown Vulnerability Type - Git (CVE-2021-41157) - Medium [372]
Description: {'vulners_cve_data_all': 'FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. By default, SIP requests of the type SUBSCRIBE are not authenticated in the affected versions of FreeSWITCH. Abuse of this security issue allows attackers to subscribe to user agent event notifications without the need to authenticate. This abuse poses privacy concerns and might lead to social engineering or similar attacks. For example, attackers may be able to monitor the status of target SIP extensions. Although this issue was fixed in version v1.10.6, installations upgraded to the fixed version of FreeSWITCH from an older version, may still be vulnerable if the configuration is not updated accordingly. Software upgrades do not update the configuration by default. SIP SUBSCRIBE messages should be authenticated by default so that FreeSWITCH administrators do not need to explicitly set the `auth-subscriptions` parameter. When following such a recommendation, a new parameter can be introduced to explicitly disable authentication.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (FreeSWITCH 1.10.5 SIP SUBSCRIBE Missing Authentication, FreeSWITCH 1.10.5 SIP SUBSCRIBE Missing Authentication Exploit, Exploit for Improper Authentication in Freeswitch) | |
0 | 15 | Unknown Vulnerability Type | |
0.4 | 14 | Git | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-41157 is detected by OpenVAS
335. Unknown Vulnerability Type - Git (CVE-2021-41158) - Medium [372]
Description: {'vulners_cve_data_all': "FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. Prior to version 1.10.7, an attacker can perform a SIP digest leak attack against FreeSWITCH and receive the challenge response of a gateway configured on the FreeSWITCH server. This is done by challenging FreeSWITCH's SIP requests with the realm set to that of the gateway, thus forcing FreeSWITCH to respond with the challenge response which is based on the password of that targeted gateway. Abuse of this vulnerability allows attackers to potentially recover gateway passwords by performing a fast offline password cracking attack on the challenge response. The attacker does not require special network privileges, such as the ability to sniff the FreeSWITCH's network traffic, to exploit this issue. Instead, what is required for this attack to work is the ability to cause the victim server to send SIP request messages to the malicious party. Additionally, to exploit this issue, the attacker needs to specify the correct realm which might in some cases be considered secret. However, because many gateways are actually public, this information can easily be retrieved. The vulnerability appears to be due to the code which handles challenges in `sofia_reg.c`, `sofia_reg_handle_sip_r_challenge()` which does not check if the challenge is originating from the actual gateway. The lack of these checks allows arbitrary UACs (and gateways) to challenge any request sent by FreeSWITCH with the realm of the gateway being targeted. This issue is patched in version 10.10.7. Maintainers recommend that one should create an association between a SIP session for each gateway and its realm to make a check be put into place for this association when responding to challenges.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (FreeSWITCH 1.10.6 SIP Digest Leak Vulnerability, FreeSWITCH 1.10.6 SIP Digest Leak) | |
0 | 15 | Unknown Vulnerability Type | |
0.4 | 14 | Git | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-41158 is detected by OpenVAS
336. Elevation of Privilege - Unknown Product (CVE-2021-24127) - Medium [371]
Description: {'vulners_cve_data_all': 'Unvalidated input and lack of output encoding in the ThirstyAffiliates Affiliate Link Manager WordPress plugin, versions before 3.9.3, was vulnerable to authenticated Stored Cross-Site Scripting (XSS), which could lead to privilege escalation.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ThirstyAffiliates < 3.9.3 - Authenticated Stored XSS) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24127 is not detected by Nessus and OpenVAS
337. Elevation of Privilege - Unknown Product (CVE-2021-24129) - Medium [371]
Description: {'vulners_cve_data_all': 'Unvalidated input and lack of output encoding in the Themify Portfolio Post WordPress plugin, versions before 1.1.6, lead to Stored Cross-Site Scripting (XSS) vulnerabilities allowing low-privileged users (Contributor+) to inject arbitrary JavaScript code or HTML in posts where the Themify Custom Panel is embedded, which could lead to privilege escalation.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Themify Portfolio Post < 1.1.6 - Authenticated Stored Cross-Site Scripting) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24129 is not detected by Nessus and OpenVAS
338. Elevation of Privilege - Unknown Product (CVE-2021-24156) - Medium [371]
Description: {'vulners_cve_data_all': 'Stored Cross-Site Scripting vulnerabilities in Testimonial Rotator 3.0.3 allow low privileged users (Contributor) to inject arbitrary JavaScript code or HTML without approval. This could lead to privilege escalation', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Testimonial Rotator <= 3.0.3 - Authenticated Stored Cross-Site Scripting) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24156 is not detected by Nessus and OpenVAS
339. Elevation of Privilege - Unknown Product (CVE-2021-24247) - Medium [371]
Description: {'vulners_cve_data_all': 'The Contact Form Check Tester WordPress plugin through 1.0.2 settings are visible to all registered users in the dashboard and are lacking any sanitisation. As a result, any registered user, such as subscriber, can leave an XSS payload in the plugin settings, which will be triggered by any user visiting them, and could allow for privilege escalation. The vendor decided to close the plugin.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress Contact Form Check Tester 1.0.2 Plugin - Broken Access Control Vulnerability, Contact Form Check Tester <= 1.0.2 - Broken Access Control to Cross-Site Scripting (XSS), WordPress Contact Form Check Tester 1.0.2 XSS / Access Control, WordPress Plugin Contact Form Check Tester 1.0.2 - Broken Access Control) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24247 is not detected by Nessus and OpenVAS
340. Elevation of Privilege - Unknown Product (CVE-2021-24369) - Medium [371]
Description: {'vulners_cve_data_all': 'In the GetPaid WordPress plugin before 2.3.4, users with the contributor role and above can create a new Payment Form, however the Label and Help Text input fields were not getting sanitized properly. So it was possible to inject malicious content such as img tags, leading to a Stored Cross-Site Scripting issue which is triggered when the form will be edited, for example when an admin reviews it and could lead to privilege escalation.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (GetPaid < 2.3.4 - Authenticated Stored XSS) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24369 is not detected by Nessus and OpenVAS
341. Elevation of Privilege - Unknown Product (CVE-2021-24382) - Medium [371]
Description: {'vulners_cve_data_all': "The Smart Slider 3 Free and pro WordPress plugins before 3.5.0.9 did not sanitise the Project Name before outputting it back in the page, leading to a Stored Cross-Site Scripting issue. By default, only administrator users could access the affected functionality, limiting the exploitability of the vulnerability. However, some WordPress admins may allow lesser privileged users to access the plugin's functionality, in which case, privilege escalation could be performed.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Smart Slider 3 < 3.5.0.9 - Authenticated Stored Cross-Site Scripting (XSS)) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24382 is not detected by Nessus and OpenVAS
342. Elevation of Privilege - Unknown Product (CVE-2021-24455) - Medium [371]
Description: {'vulners_cve_data_all': 'The Tutor LMS – eLearning and online course solution WordPress plugin before 1.9.2 did not escape the Summary field of Announcements (when outputting it in an attribute), which can be created by users as low as Tutor Instructor. This lead to a Stored Cross-Site Scripting issue, which is triggered when viewing the Announcements list, and could result in privilege escalation when viewed by an admin.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Tutor LMS < 1.9.2 - Authenticated Stored Cross-Site Scripting (XSS)) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24455 is not detected by Nessus and OpenVAS
343. Elevation of Privilege - Unknown Product (CVE-2021-24544) - Medium [371]
Description: {'vulners_cve_data_all': "The Responsive WordPress Slider WordPress plugin through 2.2.0 does not sanitise and escape some of the Slider options, allowing Cross-Site Scripting payloads to be set in them. Furthermore, as by default any authenticated user is allowed to create Sliders (https://wordpress.org/support/topic/slider-can-be-changed-from-any-user-even-subscriber/, such settings can be changed in the plugin's settings), this would allow user with a role as low as subscriber to perform Cross-Site Scripting attacks against logged in admins viewing the slider list and could lead to privilege escalation by creating a rogue admin account for example.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Responsive WordPress Slider <= 2.2.0 - Subscriber+ Stored Cross-Site Scripting) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24544 is not detected by Nessus and OpenVAS
344. Elevation of Privilege - Unknown Product (CVE-2021-24545) - Medium [371]
Description: {'vulners_cve_data_all': 'The WP HTML Author Bio WordPress plugin through 1.2.0 does not sanitise the HTML allowed in the Bio of users, allowing them to use malicious JavaScript code, which will be executed when anyone visit a post in the frontend made by such user. As a result, user with a role as low as author could perform Cross-Site Scripting attacks against users, which could potentially lead to privilege escalation when an admin view the related post/s.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP HTML Author Bio <= 1.2.0 - Author+ Stored Cross-Site Scripting, Exploit for Cross-site Scripting in Wp Html Author Bio Project Wp Html Author Bio, Exploit for Cross-site Scripting in Wp Html Author Bio Project Wp Html Author Bio) | |
0.5 | 15 | Elevation of Privilege | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24545 is not detected by Nessus and OpenVAS
345. Cross Site Scripting - Unknown Product (CVE-2020-21987) - Medium [364]
Description: {'vulners_cve_data_all': "HomeAutomation 3.3.2 is affected by persistent Cross Site Scripting (XSS). XSS vulnerabilities occur when input passed via several parameters to several scripts is not properly sanitized before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (HomeAutomation v3.3.2 Stored and Reflected XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2020-21987 is not detected by Nessus and OpenVAS
346. Cross Site Scripting - Unknown Product (CVE-2020-28707) - Medium [364]
Description: {'vulners_cve_data_all': 'The Stockdio Historical Chart plugin before 2.8.1 for WordPress is affected by Cross Site Scripting (XSS) via stockdio_chart_historical-wp.js in wp-content/plugins/stockdio-historical-chart/assets/ because the origin of a postMessage() event is not validated. The stockdio_eventer function listens for any postMessage event. After a message event is sent to the application, this function sets the "e" variable as the event and checks that the types of the data and data.method are not undefined (empty) before proceeding to eval the data.method received from the postMessage. However, on a different website. JavaScript code can call window.open for the vulnerable WordPress instance and do a postMessage(msg,\'*\') for that object.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Stockdio Historical Chart < 2.8.1 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2020-28707 is not detected by Nessus and OpenVAS
347. Cross Site Scripting - Unknown Product (CVE-2020-35262) - Medium [364]
Description: {'vulners_cve_data_all': 'Cross Site Scripting (XSS) vulnerability in Digisol DG-HR3400 can be exploited via the NTP server name in Time and date module and "Keyword" in URL Filter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Digisol Dg-Hr3400 Firmware) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2020-35262 is not detected by Nessus and OpenVAS
348. Cross Site Scripting - Unknown Product (CVE-2021-24135) - Medium [364]
Description: {'vulners_cve_data_all': 'Unvalidated input and lack of output encoding in the WP Customer Reviews WordPress plugin, versions before 3.4.3, lead to multiple Stored Cross-Site Scripting vulnerabilities allowing remote attackers to inject arbitrary JavaScript code or HTML.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Customer Reviews < 3.4.3 - Multiple Unauthenticated and Low Priv Authenticated Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24135 is not detected by Nessus and OpenVAS
349. Cross Site Scripting - Unknown Product (CVE-2021-24152) - Medium [364]
Description: {'vulners_cve_data_all': 'The "All Subscribers" setting page of Popup Builder was vulnerable to reflected Cross-Site Scripting.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Popup Builder < 3.74 - Authenticated Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24152 is not detected by Nessus and OpenVAS
350. Cross Site Scripting - Unknown Product (CVE-2021-24173) - Medium [364]
Description: {'vulners_cve_data_all': "The VM Backups WordPress plugin through 1.0 does not have CSRF checks, allowing attackers to make a logged in user unwanted actions, such as update the plugin's options, leading to a Stored Cross-Site Scripting issue.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (VM Backups <= 1.0 - CSRF to Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24173 is not detected by Nessus and OpenVAS
351. Cross Site Scripting - Unknown Product (CVE-2021-24213) - Medium [364]
Description: {'vulners_cve_data_all': "The GiveWP – Donation Plugin and Fundraising Platform WordPress plugin before 2.10.0 was affected by a reflected Cross-Site Scripting vulnerability inside of the administration panel, via the 's' GET parameter on the Donors page.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress GiveWP 2.9.7 Cross Site Scripting Vulnerability, GiveWP < 2.10.0 - Reflected Cross Site Scripting (XSS), WordPress GiveWP 2.9.7 Cross Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24213 is detected by OpenVAS
352. Cross Site Scripting - Unknown Product (CVE-2021-24214) - Medium [364]
Description: {'vulners_cve_data_all': 'The OpenID Connect Generic Client WordPress plugin 3.8.0 and 3.8.1 did not sanitise the login error when output back in the login form, leading to a reflected Cross-Site Scripting issue. This issue does not require authentication and can be exploited with the default configuration.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (OpenID Connect Generic Client 3.8.0-3.8.1 - Reflected Cross Site Scripting (XSS) via Login Error) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24214 is not detected by Nessus and OpenVAS
353. Cross Site Scripting - Unknown Product (CVE-2021-24233) - Medium [364]
Description: {'vulners_cve_data_all': 'The Cooked Pro WordPress plugin before 1.7.5.6 was affected by unauthenticated reflected Cross-Site Scripting issues, due to improper sanitisation of user input while being output back in pages as an arbitrary attribute.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Cooked Pro < 1.7.5.6 - Unauthenticated Reflected Cross Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24233 is not detected by Nessus and OpenVAS
354. Cross Site Scripting - Unknown Product (CVE-2021-24235) - Medium [364]
Description: {'vulners_cve_data_all': 'The Goto WordPress theme before 2.0 does not sanitise the keywords and start_date GET parameter on its Tour List page, leading to an unauthenticated reflected Cross-Site Scripting issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Goto - Tour & Travel < 2.0 - Unauthenticated Reflected XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24235 is not detected by Nessus and OpenVAS
355. Cross Site Scripting - Unknown Product (CVE-2021-24237) - Medium [364]
Description: {'vulners_cve_data_all': 'The Realteo WordPress plugin before 1.2.4, used by the Findeo Theme, did not properly sanitise the keyword_search, search_radius. _bedrooms and _bathrooms GET parameters before outputting them in its properties page, leading to an unauthenticated reflected Cross-Site Scripting issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Realteo < 1.2.4 - Unauthenticated Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24237 is not detected by Nessus and OpenVAS
356. Cross Site Scripting - Unknown Product (CVE-2021-24239) - Medium [364]
Description: {'vulners_cve_data_all': 'The Pie Register – User Registration Forms. Invitation based registrations, Custom Login, Payments WordPress plugin before 3.7.0.1 does not sanitise the invitaion_code GET parameter when outputting it in the Activation Code page, leading to a reflected Cross-Site Scripting issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Pie Register < 3.7.0.1 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24239 is not detected by Nessus and OpenVAS
357. Cross Site Scripting - Unknown Product (CVE-2021-24241) - Medium [364]
Description: {'vulners_cve_data_all': 'The Advanced Custom Fields Pro WordPress plugin before 5.9.1 did not properly escape the generated update URL when outputting it in an attribute, leading to a reflected Cross-Site Scripting issue in the update settings page.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Advanced Custom Field Pro < 5.9.1 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24241 is detected by OpenVAS
358. Cross Site Scripting - Unknown Product (CVE-2021-24245) - Medium [364]
Description: {'vulners_cve_data_all': 'The Stop Spammers WordPress plugin before 2021.9 did not escape user input when blocking requests (such as matching a spam word), outputting it in an attribute after sanitising it to remove HTML tags, which is not sufficient and lead to a reflected Cross-Site Scripting issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress Stop Spammers 2021.8 Cross Site Scripting, WordPress Stop Spammers 2021.8 Plugin - (log) Reflected Cross-site Scripting Vulnerability, Stop Spammers < 2021.9 - Reflected Cross-Site Scripting (XSS), WordPress Plugin Stop Spammers 2021.8 - 'log' Reflected Cross-site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24245 is not detected by Nessus and OpenVAS
359. Cross Site Scripting - Unknown Product (CVE-2021-24272) - Medium [364]
Description: {'vulners_cve_data_all': 'The fitness calculators WordPress plugin before 1.9.6 add calculators for Water intake, BMI calculator, protein Intake, and Body Fat and was lacking CSRF check, allowing attackers to make logged in users perform unwanted actions, such as change the calculator headers. Due to the lack of sanitisation, this could also lead to a Stored Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress Fitness Calculators 1.9.5 Cross Site Request Forgery, WordPress Fitness Calculators 1.9.5 Plugin - Cross-Site Request Forgery Vulnerability, Fitness Calculators < 1.9.6 - Cross-Site Request Forgery to Cross-Site Scripting (XSS), WordPress Plugin Fitness Calculators 1.9.5 - Cross-Site Request Forgery (CSRF)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24272 is not detected by Nessus and OpenVAS
360. Cross Site Scripting - Unknown Product (CVE-2021-24274) - Medium [364]
Description: {'vulners_cve_data_all': 'The Ultimate Maps by Supsystic WordPress plugin before 1.2.5 did not sanitise the tab parameter of its options page before outputting it in an attribute, leading to a reflected Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress Ultimate Maps 1.2.4 Plugin - Reflected Cross-Site Scripting Vulnerability, WordPress Ultimate Maps 1.2.4 Cross Site Scripting, Ultimate Maps by Supsystic < 1.2.5 - Reflected Cross-Site scripting (XSS), WordPress Plugin Ultimate Maps 1.2.4 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24274 is not detected by Nessus and OpenVAS
361. Cross Site Scripting - Unknown Product (CVE-2021-24275) - Medium [364]
Description: {'vulners_cve_data_all': 'The Popup by Supsystic WordPress plugin before 1.10.5 did not sanitise the tab parameter of its options page before outputting it in an attribute, leading to a reflected Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress Popup 1.10.4 Cross Site Scripting, Popup by Supsystic < 1.10.5 - Reflected Cross-Site scripting (XSS), WordPress Popup 1.10.4 Plugin - Reflected Cross-Site Scripting Vulnerability, WordPress Plugin Popup 1.10.4 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24275 is not detected by Nessus and OpenVAS
362. Cross Site Scripting - Unknown Product (CVE-2021-24276) - Medium [364]
Description: {'vulners_cve_data_all': 'The Contact Form by Supsystic WordPress plugin before 1.7.15 did not sanitise the tab parameter of its options page before outputting it in an attribute, leading to a reflected Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress Contact Form 1.7.14 Cross Site Scripting, WordPress Contact Form 1.7.14 Plugin - Reflected Cross-Site Scripting Vulnerability, Contact Form by Supsystic < 1.7.15 - Reflected Cross-Site scripting (XSS), WordPress Plugin Contact Form 1.7.14 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24276 is not detected by Nessus and OpenVAS
363. Cross Site Scripting - Unknown Product (CVE-2021-24286) - Medium [364]
Description: {'vulners_cve_data_all': 'The settings page of the Redirect 404 to parent WordPress plugin before 1.3.1 did not properly sanitise the tab parameter before outputting it back, leading to a reflected Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Redirect 404 to Parent < 1.3.1 - Reflected Cross-Site Scripting (XSS), WordPress Redirect 404 To Parent 1.3.0 Cross Site Scripting, WordPress Redirect 404 to Parent 1.3.0 Plugin - Reflected Cross-Site Scripting Vulnerability, WordPress Plugin Redirect 404 to Parent 1.3.0 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24286 is not detected by Nessus and OpenVAS
364. Cross Site Scripting - Unknown Product (CVE-2021-24287) - Medium [364]
Description: {'vulners_cve_data_all': 'The settings page of the Select All Categories and Taxonomies, Change Checkbox to Radio Buttons WordPress plugin before 1.3.2 did not properly sanitise the tab parameter before outputting it back, leading to a reflected Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Select All Categories and Taxonomies < 1.3.2 - Reflected Cross-Site Scripting (XSS), WordPress Select All Categories and Taxonomies 1.3.1 Plugin - Reflected Cross-Site Scripting, WordPress Select All Categories And Taxonomies 1.3.1 Cross Site Scripting, WordPress Plugin Select All Categories and Taxonomies 1.3.1 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24287 is not detected by Nessus and OpenVAS
365. Cross Site Scripting - Unknown Product (CVE-2021-24291) - Medium [364]
Description: {'vulners_cve_data_all': 'The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.69 was vulnerable to Reflected Cross-Site Scripting (XSS) issues via the gallery_id, tag, album_id and _id GET parameters passed to the bwg_frontend_data AJAX action (available to both unauthenticated and authenticated users)', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Photo Gallery < 1.5.69 - Multiple Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24291 is detected by OpenVAS
366. Cross Site Scripting - Unknown Product (CVE-2021-24297) - Medium [364]
Description: {'vulners_cve_data_all': 'The Goto WordPress theme before 2.1 did not properly sanitize the formvalue JSON POST parameter in its tl_filter AJAX action, leading to an unauthenticated Reflected Cross-site Scripting (XSS) vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Goto < 2.1 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24297 is not detected by Nessus and OpenVAS
367. Cross Site Scripting - Unknown Product (CVE-2021-24300) - Medium [364]
Description: {'vulners_cve_data_all': 'The slider import search feature of the PickPlugins Product Slider for WooCommerce WordPress plugin before 1.13.22 did not properly sanitised the keyword GET parameter, leading to reflected Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress Product Slider For WooCommerce 1.13.21 Cross Site Scripting, PickPlugins Product Slider for WooCommerce < 1.13.22 - Reflected Cross-Site Scripting (XSS), WordPress Product Slider for WooCommerce 1.13.21 Plugin - Cross Site Scripting Vulnerability, WordPress Plugin Product Slider for WooCommerce 1.13.21 - Cross Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24300 is not detected by Nessus and OpenVAS
368. Cross Site Scripting - Unknown Product (CVE-2021-24304) - Medium [364]
Description: {'vulners_cve_data_all': 'The Newsmag WordPress theme before 5.0 does not sanitise the td_block_id parameter in its td_ajax_block AJAX action, leading to an unauthenticated Reflected Cross-site Scripting (XSS) vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Newsmag < 5.0 - Unauthenticated Reflected Cross-site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24304 is not detected by Nessus and OpenVAS
369. Cross Site Scripting - Unknown Product (CVE-2021-24317) - Medium [364]
Description: {'vulners_cve_data_all': 'The Listeo WordPress theme before 1.6.11 did not properly sanitise some parameters in its Search, Booking Confirmation and Personal Message pages, leading to Cross-Site Scripting issues', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Listeo < 1.6.11 - Multiple XSS & XFS vulnerabilities) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24317 is not detected by Nessus and OpenVAS
370. Cross Site Scripting - Unknown Product (CVE-2021-24320) - Medium [364]
Description: {'vulners_cve_data_all': 'The Bello - Directory & Listing WordPress theme before 1.6.0 did not properly sanitise and escape its listing_list_view, bt_bb_listing_field_my_lat, bt_bb_listing_field_my_lng, bt_bb_listing_field_distance_value, bt_bb_listing_field_my_lat_default, bt_bb_listing_field_keyword, bt_bb_listing_field_location_autocomplete, bt_bb_listing_field_price_range_from and bt_bb_listing_field_price_range_to parameter in ints listing page, leading to reflected Cross-Site Scripting issues.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Bello < 1.6.0 - Unauthenticated Reflected XSS & XFS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24320 is not detected by Nessus and OpenVAS
371. Cross Site Scripting - Unknown Product (CVE-2021-24324) - Medium [364]
Description: {'vulners_cve_data_all': "The 404 SEO Redirection WordPress plugin through 1.3 is lacking CSRF checks in all its settings, allowing attackers to make a logged in user change the plugin's settings. Due to the lack of sanitisation and escaping in some fields, it could also lead to Stored Cross-Site Scripting issues", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (404 SEO Redirection <= 1.3 - CSRF to Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24324 is not detected by Nessus and OpenVAS
372. Cross Site Scripting - Unknown Product (CVE-2021-24325) - Medium [364]
Description: {'vulners_cve_data_all': 'The tab parameter of the settings page of the 404 SEO Redirection WordPress plugin through 1.3 is vulnerable to a reflected Cross-Site Scripting (XSS) issue as user input is not properly sanitised or escaped before being output in an attribute.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (404 SEO Redirection <= 1.3 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24325 is not detected by Nessus and OpenVAS
373. Cross Site Scripting - Unknown Product (CVE-2021-24335) - Medium [364]
Description: {'vulners_cve_data_all': 'The Car Repair Services & Auto Mechanic WordPress theme before 4.0 did not properly sanitise its serviceestimatekey search parameter before outputting it back in the page, leading to a reflected Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Car Repair Services < 4.0 - Unauthenticated Reflected XSS & XFS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24335 is not detected by Nessus and OpenVAS
374. Cross Site Scripting - Unknown Product (CVE-2021-24342) - Medium [364]
Description: {'vulners_cve_data_all': 'The JNews WordPress theme before 8.0.6 did not sanitise the cat_id parameter in the POST request /?ajax-request=jnews (with action=jnews_build_mega_category_*), leading to a Reflected Cross-Site Scripting (XSS) issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (JNews < 8.0.6 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24342 is not detected by Nessus and OpenVAS
375. Cross Site Scripting - Unknown Product (CVE-2021-24349) - Medium [364]
Description: {'vulners_cve_data_all': 'This Gallery from files WordPress plugin through 1.6.0 gives the functionality of uploading images to the server. But filenames are not properly sanitized before being output in an error message when they have an invalid extension, leading to a reflected Cross-Site Scripting issue. Due to the lack of CSRF check, the attack could also be performed via such vector.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners ( Gallery From Files <= 1.6.0 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24349 is not detected by Nessus and OpenVAS
376. Cross Site Scripting - Unknown Product (CVE-2021-24350) - Medium [364]
Description: {'vulners_cve_data_all': "The Visitors WordPress plugin through 0.3 is affected by an Unauthenticated Stored Cross-Site Scripting (XSS) vulnerability. The plugin would display the user's user agent string without validation or encoding within the WordPress admin panel.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Visitors <= 0.3 - Unauthenticated Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24350 is not detected by Nessus and OpenVAS
377. Cross Site Scripting - Unknown Product (CVE-2021-24351) - Medium [364]
Description: {'vulners_cve_data_all': 'The theplus_more_post AJAX action of The Plus Addons for Elementor Page Builder WordPress plugin before 4.1.12 did not properly sanitise some of its fields, leading to a reflected Cross-Site Scripting (exploitable on both unauthenticated and authenticated users)', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (The Plus Addons for Elementor < 4.1.12 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24351 is not detected by Nessus and OpenVAS
378. Cross Site Scripting - Unknown Product (CVE-2021-24362) - Medium [364]
Description: {'vulners_cve_data_all': 'The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.75 did not ensure that uploaded SVG files added to a gallery do not contain malicious content. As a result, users allowed to add images to gallery can upload an SVG file containing JavaScript code, which will be executed when accessing the image directly (ie in the /wp-content/uploads/photo-gallery/ folder), leading to a Cross-Site Scripting (XSS) issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Photo Gallery < 1.5.75 - Stored Cross-Site Scripting via Uploaded SVG) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24362 is detected by OpenVAS
379. Cross Site Scripting - Unknown Product (CVE-2021-24364) - Medium [364]
Description: {'vulners_cve_data_all': 'The Jannah WordPress theme before 5.4.4 did not properly sanitize the options JSON parameter in its tie_get_user_weather AJAX action before outputting it back in the page, leading to a Reflected Cross-Site Scripting (XSS) vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Jannah < 5.4.4 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24364 is not detected by Nessus and OpenVAS
380. Cross Site Scripting - Unknown Product (CVE-2021-24372) - Medium [364]
Description: {'vulners_cve_data_all': "The WP Hardening – Fix Your WordPress Security WordPress plugin before 1.2.2 did not sanitise or escape the $_SERVER['REQUEST_URI'] before outputting it in an attribute, leading to a reflected Cross-Site Scripting issue.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Hardening < 1.2.2 - Reflected XSS via URI) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24372 is not detected by Nessus and OpenVAS
381. Cross Site Scripting - Unknown Product (CVE-2021-24373) - Medium [364]
Description: {'vulners_cve_data_all': 'The WP Hardening – Fix Your WordPress Security WordPress plugin before 1.2.2 did not sanitise or escape the historyvalue GET parameter before outputting it in a Javascript block, leading to a reflected Cross-Site Scripting issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Hardening < 1.2.2 - Reflected XSS via historyvalue) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24373 is not detected by Nessus and OpenVAS
382. Cross Site Scripting - Unknown Product (CVE-2021-24387) - Medium [364]
Description: {'vulners_cve_data_all': 'The WP Pro Real Estate 7 WordPress theme before 3.1.1 did not properly sanitise the ct_community parameter in its search listing page before outputting it back in it, leading to a reflected Cross-Site Scripting which can be triggered in both unauthenticated or authenticated user context', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Real Estate 7 < 3.1.1 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24387 is not detected by Nessus and OpenVAS
383. Cross Site Scripting - Unknown Product (CVE-2021-24389) - Medium [364]
Description: {'vulners_cve_data_all': 'The WP Foodbakery WordPress plugin before 2.2, used in the FoodBakery WordPress theme before 2.2 did not properly sanitize the foodbakery_radius parameter before outputting it back in the response, leading to an unauthenticated Reflected Cross-Site Scripting (XSS) vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (FoodBakery < 2.2 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24389 is not detected by Nessus and OpenVAS
384. Cross Site Scripting - Unknown Product (CVE-2021-24405) - Medium [364]
Description: {'vulners_cve_data_all': "The Easy Cookies Policy WordPress plugin through 1.6.2 is lacking any capability and CSRF check when saving its settings, allowing any authenticated users (such as subscriber) to change them. If users can't register, this can be done through CSRF. Furthermore, the cookie banner setting is not sanitised or validated before being output in all pages of the frontend and the backend settings one, leading to a Stored Cross-Site Scripting issue.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Easy Cookie Policy <= 1.6.2 - Broken Access Control to Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24405 is not detected by Nessus and OpenVAS
385. Cross Site Scripting - Unknown Product (CVE-2021-24407) - Medium [364]
Description: {'vulners_cve_data_all': "The Jannah WordPress theme before 5.4.5 did not properly sanitize the 'query' POST parameter in its tie_ajax_search AJAX action, leading to a Reflected Cross-site Scripting (XSS) vulnerability.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Jannah < 5.4.5 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24407 is not detected by Nessus and OpenVAS
386. Cross Site Scripting - Unknown Product (CVE-2021-24409) - Medium [364]
Description: {'vulners_cve_data_all': "The Prismatic WordPress plugin before 2.8 does not escape the 'tab' GET parameter before outputting it back in an attribute, leading to a reflected Cross-Site Scripting issue which will be executed in the context of a logged in administrator", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Prismatic < 2.8 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24409 is not detected by Nessus and OpenVAS
387. Cross Site Scripting - Unknown Product (CVE-2021-24411) - Medium [364]
Description: {'vulners_cve_data_all': 'The Social Tape WordPress plugin through 1.0 does not have CSRF checks in place when saving its settings, and do not sanitise or escape them before outputting them back in the page, leading to a stored Cross-Site Scripting issue via a CSRF attack', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Social Tape <= 1.0 - CSRF to Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24411 is not detected by Nessus and OpenVAS
388. Cross Site Scripting - Unknown Product (CVE-2021-24429) - Medium [364]
Description: {'vulners_cve_data_all': 'The Salon booking system WordPress plugin before 6.3.1 does not properly sanitise and escape the First Name field when booking an appointment, allowing low privilege users such as subscriber to set JavaScript in them, leading to a Stored Cross-Site Scripting (XSS) vulnerability. The Payload will then be triggered when an admin visits the "Calendar" page and the malicious script is executed in the admin context.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Salon Booking System < 6.3.1 - Unauthenticated Stored Cross-Site Scripting (XSS) ) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24429 is not detected by Nessus and OpenVAS
389. Cross Site Scripting - Unknown Product (CVE-2021-24431) - Medium [364]
Description: {'vulners_cve_data_all': 'The Language Bar Flags WordPress plugin through 1.0.8 does not have any CSRF in place when saving its settings and did not sanitise or escape them when generating the flag bar in the frontend. This could allow attackers to make a logged in admin change the settings, and set Cross-Site Scripting payload in them, which will be executed in the frontend for all users', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Language Bar Flags <= 1.0.8 - CSRF to Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24431 is not detected by Nessus and OpenVAS
390. Cross Site Scripting - Unknown Product (CVE-2021-24434) - Medium [364]
Description: {'vulners_cve_data_all': 'The Glass WordPress plugin through 1.3.2 does not sanitise or escape its "Glass Pages" setting before outputting in a page, leading to a Stored Cross-Site Scripting issue. Furthermore, the plugin did not have CSRF check in place when saving its settings, allowing the issue to be exploited via a CSRF attack.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Glass <= 1.3.2 - CSRF to Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24434 is not detected by Nessus and OpenVAS
391. Cross Site Scripting - Unknown Product (CVE-2021-24435) - Medium [364]
Description: {'vulners_cve_data_all': 'The iframe-font-preview.php file of the titan-framework does not properly escape the font-weight and font-family GET parameters before outputting them back in an href attribute, leading to Reflected Cross-Site Scripting issues', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Titan Framework <= 1.12.1 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24435 is not detected by Nessus and OpenVAS
392. Cross Site Scripting - Unknown Product (CVE-2021-24436) - Medium [364]
Description: {'vulners_cve_data_all': 'The W3 Total Cache WordPress plugin before 2.1.4 was vulnerable to a reflected Cross-Site Scripting (XSS) security vulnerability within the "extension" parameter in the Extensions dashboard, which is output in an attribute without being escaped first. This could allow an attacker, who can convince an authenticated admin into clicking a link, to run malicious JavaScript within the user\'s web browser, which could lead to full site compromise.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (W3 Total Cache < 2.1.4 - Reflected XSS in Extensions Page (Attribute Context)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24436 is not detected by Nessus and OpenVAS
393. Cross Site Scripting - Unknown Product (CVE-2021-24437) - Medium [364]
Description: {'vulners_cve_data_all': 'The Favicon by RealFaviconGenerator WordPress plugin through 1.3.20 does not sanitise or escape one of its parameter before outputting it back in the response, leading to a Reflected Cross-Site Scripting (XSS) which is executed in the context of a logged administrator.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Favicon by RealFaviconGenerator < 1.3.22 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24437 is detected by OpenVAS
394. Cross Site Scripting - Unknown Product (CVE-2021-24438) - Medium [364]
Description: {'vulners_cve_data_all': "The ShareThis Dashboard for Google Analytics WordPress plugin before 2.5.2 does not sanitise or escape the 'ga_action' parameter in the stats view before outputting it back in an attribute when the plugin is connected to a Google Analytics account, leading to a reflected Cross-Site Scripting issue which will be executed in the context of a logged in administrator", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ShareThis Dashboard for Google Analytics < 2.5.2 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24438 is detected by OpenVAS
395. Cross Site Scripting - Unknown Product (CVE-2021-24452) - Medium [364]
Description: {'vulners_cve_data_all': 'The W3 Total Cache WordPress plugin before 2.1.5 was affected by a reflected Cross-Site Scripting (XSS) issue within the "extension" parameter in the Extensions dashboard, when the \'Anonymously track usage to improve product quality\' setting is enabled, as the parameter is output in a JavaScript context without proper escaping. This could allow an attacker, who can convince an authenticated admin into clicking a link, to run malicious JavaScript within the user\'s web browser, which could lead to full site compromise.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (W3 Total Cache < 2.1.5 - Reflected XSS in Extensions Page (JS Context)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24452 is not detected by Nessus and OpenVAS
396. Cross Site Scripting - Unknown Product (CVE-2021-24466) - Medium [364]
Description: {'vulners_cve_data_all': 'The Verse-O-Matic WordPress plugin through 4.1.1 does not have any CSRF checks in place, allowing attackers to make logged in administrators do unwanted actions, such as add/edit/delete arbitrary verses and change the settings. Due to the lack of sanitisation in the settings and verses, this could also lead to Stored Cross-Site Scripting issues', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Verse-O-Matic <= 4.1.1 - CSRF to Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24466 is not detected by Nessus and OpenVAS
397. Cross Site Scripting - Unknown Product (CVE-2021-24467) - Medium [364]
Description: {'vulners_cve_data_all': 'The Leaflet Map WordPress plugin before 3.0.0 does not verify the CSRF nonce when saving its settings, which allows attackers to make a logged in admin update the settings via a Cross-Site Request Forgery attack. This could lead to Cross-Site Scripting issues by either changing the URL of the JavaScript library being used, or using malicious attributions which will be executed in all page with an embed map from the plugin', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Leaflet Map < 3.0.0 - Arbitrary Settings Update via CSRF Leading to Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24467 is not detected by Nessus and OpenVAS
398. Cross Site Scripting - Unknown Product (CVE-2021-24474) - Medium [364]
Description: {'vulners_cve_data_all': 'The Awesome Weather Widget WordPress plugin through 3.0.2 does not sanitize the id parameter of its awesome_weather_refresh AJAX action, leading to an unauthenticated Reflected Cross-Site Scripting (XSS) Vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Awesome Weather Widget <= 3.0.2 - Reflected Cross-site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24474 is not detected by Nessus and OpenVAS
399. Cross Site Scripting - Unknown Product (CVE-2021-24477) - Medium [364]
Description: {'vulners_cve_data_all': 'The Migrate Users WordPress plugin through 1.0.1 does not sanitise or escape its Delimiter option before outputting in a page, leading to a Stored Cross-Site Scripting issue. Furthermore, the plugin does not have CSRF check in place when saving its options, allowing the issue to be exploited via a CSRF attack.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Migrate Users <= 1.0.1 - CSRF to Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24477 is not detected by Nessus and OpenVAS
400. Cross Site Scripting - Unknown Product (CVE-2021-24488) - Medium [364]
Description: {'vulners_cve_data_all': 'The slider import search feature and tab parameter of the Post Grid WordPress plugin before 2.1.8 settings are not properly sanitised before being output back in the pages, leading to Reflected Cross-Site Scripting issues', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress Post Grid 2.1.1 Plugin - Cross Site Scripting Vulnerability, WordPress Post Grid 2.1.1 Cross Site Scripting, Post Grid < 2.1.8 - Reflected Cross-Site Scripting (XSS), WordPress Plugin Post Grid 2.1.1 - Cross Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24488 is not detected by Nessus and OpenVAS
401. Cross Site Scripting - Unknown Product (CVE-2021-24495) - Medium [364]
Description: {'vulners_cve_data_all': "The Marmoset Viewer WordPress plugin before 1.9.3 does not property sanitize, validate or escape the 'id' parameter before outputting back in the page, leading to a reflected Cross-Site Scripting issue.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Marmoset Viewer < 1.9.3 - Reflected Cross Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24495 is not detected by Nessus and OpenVAS
402. Cross Site Scripting - Unknown Product (CVE-2021-24496) - Medium [364]
Description: {'vulners_cve_data_all': 'The Community Events WordPress plugin before 1.4.8 does not sanitise, validate or escape its importrowscount and successimportcount GET parameters before outputting them back in an admin page, leading to a reflected Cross-Site Scripting issue which will be executed in the context of a logged in administrator', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Community Event < 1.4.8 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24496 is not detected by Nessus and OpenVAS
403. Cross Site Scripting - Unknown Product (CVE-2021-24498) - Medium [364]
Description: {'vulners_cve_data_all': "The Calendar Event Multi View WordPress plugin before 1.4.01 does not sanitise or escape the 'start' and 'end' GET parameters before outputting them in the page (via php/edit.php), leading to a reflected Cross-Site Scripting issue.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Calendar Event Multi View < 1.4.01 - Unauthenticated Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24498 is not detected by Nessus and OpenVAS
404. Cross Site Scripting - Unknown Product (CVE-2021-24508) - Medium [364]
Description: {'vulners_cve_data_all': 'The Smash Balloon Social Post Feed WordPress plugin before 2.19.2 does not sanitise or escape the feedID POST parameter in its feed_locator AJAX action (available to both authenticated and unauthenticated users) before outputting a truncated version of it in the admin dashboard, leading to an unauthenticated Stored Cross-Site Scripting issue which will be executed in the context of a logged in administrator.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Smash Balloon Social Post Feed < 2.19.2 - Unauthenticated Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24508 is detected by OpenVAS
405. Cross Site Scripting - Unknown Product (CVE-2021-24510) - Medium [364]
Description: {'vulners_cve_data_all': 'The MF Gig Calendar WordPress plugin through 1.1 does not sanitise or escape the id GET parameter before outputting back in the admin dashboard when editing an Event, leading to a reflected Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (MF Gig Calendar <= 1.1 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24510 is not detected by Nessus and OpenVAS
406. Cross Site Scripting - Unknown Product (CVE-2021-24535) - Medium [364]
Description: {'vulners_cve_data_all': "The Light Messages WordPress plugin through 1.0 is lacking CSRF check when updating it's settings, and is not sanitising its Message Content in them (even with the unfiltered_html disallowed). As a result, an attacker could make a logged in admin update the settings to arbitrary values, and set a Cross-Site Scripting payload in the Message Content. Depending on the options set, the XSS payload can be triggered either in the backend only (in the plugin's settings), or both frontend and backend.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Light Messages <= 1.0 - CSRF to Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24535 is not detected by Nessus and OpenVAS
407. Cross Site Scripting - Unknown Product (CVE-2021-24536) - Medium [364]
Description: {'vulners_cve_data_all': 'The Custom Login Redirect WordPress plugin through 1.0.0 does not have CSRF check in place when saving its settings, and do not sanitise or escape user input before outputting them back in the page, leading to a Stored Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Custom Login Redirect <= 1.0.0 - CSRF to Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24536 is not detected by Nessus and OpenVAS
408. Cross Site Scripting - Unknown Product (CVE-2021-24543) - Medium [364]
Description: {'vulners_cve_data_all': "The jQuery Reply to Comment WordPress plugin through 1.31 does not have any CSRF check when saving its settings, nor sanitise or escape its 'Quote String' and 'Reply String' settings before outputting them in Comments, leading to a Stored Cross-Site Scripting issue.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (jQuery Reply to Comment <= 1.31 - CSRF to Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24543 is not detected by Nessus and OpenVAS
409. Cross Site Scripting - Unknown Product (CVE-2021-24560) - Medium [364]
Description: {'vulners_cve_data_all': 'The Software License Manager WordPress plugin before 4.4.8 does not sanitise or escape the edit_record parameter before outputting it back in the page in the admin dashboard, leading to a Reflected Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Software License Manager < 4.4.8 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24560 is not detected by Nessus and OpenVAS
410. Cross Site Scripting - Unknown Product (CVE-2021-24570) - Medium [364]
Description: {'vulners_cve_data_all': 'The Accept Donations with PayPal WordPress plugin before 1.3.1 offers a function to create donation buttons, which internally are posts. The process to create a new button is lacking a CSRF check. An attacker could use this to make an authenticated admin create a new button. Furthermore, one of the Button field is not escaped before being output in an attribute when editing a Button, leading to a Stored Cross-Site Scripting issue as well.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Paypal Donation < 1.3.1 - CSRF to Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24570 is not detected by Nessus and OpenVAS
411. Cross Site Scripting - Unknown Product (CVE-2021-24578) - Medium [364]
Description: {'vulners_cve_data_all': 'The SportsPress WordPress plugin before 2.7.9 does not sanitise and escape its match_day parameter before outputting back in the Events backend page, leading to a Reflected Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SportsPress < 2.7.9 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24578 is not detected by Nessus and OpenVAS
412. Cross Site Scripting - Unknown Product (CVE-2021-24588) - Medium [364]
Description: {'vulners_cve_data_all': "The SMS Alert Order Notifications WordPress plugin before 3.4.7 is affected by a cross site scripting (XSS) vulnerability in the plugin's setting page.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SMS Alert Order Notifications – WooCommerce < 3.4.7 Authenticated Cross Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24588 is not detected by Nessus and OpenVAS
413. Cross Site Scripting - Unknown Product (CVE-2021-24615) - Medium [364]
Description: {'vulners_cve_data_all': 'The Wechat Reward WordPress plugin through 1.7 does not sanitise or escape its QR settings, nor has any CSRF check in place, allowing attackers to make a logged in admin change the settings and perform Cross-Site Scripting attacks.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Wechat Reward <= 1.7 - CSRF to Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24615 is not detected by Nessus and OpenVAS
414. Cross Site Scripting - Unknown Product (CVE-2021-24617) - Medium [364]
Description: {'vulners_cve_data_all': 'The GamePress WordPress plugin through 1.1.0 does not escape the op_edit POST parameter before outputting it back in multiple Game Option pages, leading to Reflected Cross-Site Scripting issues', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (GamePress <= 1.1.0 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24617 is not detected by Nessus and OpenVAS
415. Cross Site Scripting - Unknown Product (CVE-2021-24632) - Medium [364]
Description: {'vulners_cve_data_all': 'The Recipe Card Blocks by WPZOOM WordPress plugin before 2.8.1 does not escape the message parameter before outputting it back in the admin dashboard, leading to a Reflected Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Recipe Card Blocks < 2.8.1 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24632 is not detected by Nessus and OpenVAS
416. Cross Site Scripting - Unknown Product (CVE-2021-24657) - Medium [364]
Description: {'vulners_cve_data_all': 'The Limit Login Attempts WordPress plugin before 4.0.50 does not escape the IP addresses (which can be controlled by attacker via headers such as X-Forwarded-For) of attempted logins before outputting them in the reports table, leading to an Unauthenticated Stored Cross-Site Scripting issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Limit Login Attempts < 4.0.50 - Unauthenticated Stored Cross-Site Scripting ) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24657 is not detected by Nessus and OpenVAS
417. Cross Site Scripting - Unknown Product (CVE-2021-24676) - Medium [364]
Description: {'vulners_cve_data_all': "The Better Find and Replace WordPress plugin before 1.2.9 does not escape the 's' GET parameter before outputting back in the All Masking Rules page, leading to a Reflected Cross-Site Scripting issue", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Better Find and Replace < 1.2.9 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24676 is not detected by Nessus and OpenVAS
418. Cross Site Scripting - Unknown Product (CVE-2021-24679) - Medium [364]
Description: {'vulners_cve_data_all': "The Bitcoin / AltCoin Payment Gateway for WooCommerce WordPress plugin before 1.6.1 does not escape the 's' GET parameter before outputting back in the All Masking Rules page, leading to a Reflected Cross-Site Scripting issue", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Bitcoin / AltCoin Payment Gateway for WooCommerce < 1.6.1 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24679 is not detected by Nessus and OpenVAS
419. Cross Site Scripting - Unknown Product (CVE-2021-24683) - Medium [364]
Description: {'vulners_cve_data_all': 'The Weather Effect WordPress plugin before 1.3.4 does not have any CSRF checks in place when saving its settings, and do not validate or escape them, which could lead to Stored Cross-Site Scripting issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Weather Effect < 1.3.4 - CSRF to Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24683 is not detected by Nessus and OpenVAS
420. Cross Site Scripting - Unknown Product (CVE-2021-24697) - Medium [364]
Description: {'vulners_cve_data_all': 'The Simple Download Monitor WordPress plugin before 3.9.5 does not escape the 1) sdm_active_tab GET parameter and 2) sdm_stats_start_date/sdm_stats_end_date POST parameters before outputting them back in attributes, leading to Reflected Cross-Site Scripting issues', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Simple Download Monitor < 3.9.5 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24697 is not detected by Nessus and OpenVAS
421. Cross Site Scripting - Unknown Product (CVE-2021-24719) - Medium [364]
Description: {'vulners_cve_data_all': 'The Enfold Enfold WordPress theme before 4.8.4 was vulnerable to Reflected Cross-Site Scripting (XSS). The vulnerability is present on Enfold versions previous than 4.8.4 which use Avia Page Builder.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Enfold Theme < 4.8.4 - Reflected Cross-Site Scripting (XSS), WordPress Theme Enfold 4.8.3 - Reflected Cross-Site Scripting Vulnerability, WordPress Enfold Theme 4.8.3 Cross Site Scripting, WordPress Theme Enfold 4.8.3 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24719 is not detected by Nessus and OpenVAS
422. Cross Site Scripting - Unknown Product (CVE-2021-24756) - Medium [364]
Description: {'vulners_cve_data_all': 'The WP System Log WordPress plugin before 1.0.21 does not sanitise, validate and escape the IP address retrieved from login requests before outputting them in the admin dashboard, which could allow unauthenticated attacker to perform Cross-Site Scripting attacks against admins viewing the logs.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP System Log < 1.0.21 - Unauthenticated Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24756 is not detected by Nessus and OpenVAS
423. Cross Site Scripting - Unknown Product (CVE-2021-24792) - Medium [364]
Description: {'vulners_cve_data_all': 'The Shiny Buttons WordPress plugin through 1.1.0 does not have any authorisation and CSRF in place when saving a template (wpbtn_save_template function hooked to the init action), nor sanitise and escape them before outputting them in the admin dashboard, which allow unauthenticated users to add a malicious template and lead to Stored Cross-Site Scripting issues.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Shiny Buttons <= 1.1.0 - Unauthenticated Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24792 is not detected by Nessus and OpenVAS
424. Cross Site Scripting - Unknown Product (CVE-2021-24796) - Medium [364]
Description: {'vulners_cve_data_all': 'The My Tickets WordPress plugin before 1.8.31 does not properly sanitise and escape the Email field of booked tickets before outputting it in the Payment admin dashboard, which could allow unauthenticated users to perform Cross-Site Scripting attacks against admins', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (My Tickets < 1.8.31 - Unauthenticated Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24796 is not detected by Nessus and OpenVAS
425. Cross Site Scripting - Unknown Product (CVE-2021-24797) - Medium [364]
Description: {'vulners_cve_data_all': 'The Tickera WordPress plugin before 3.4.8.3 does not properly sanitise and escape the Name fields of booked Events before outputting them in the Orders admin dashboard, which could allow unauthenticated users to perform Cross-Site Scripting attacks against admins.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Tickera < 3.4.8.3 - Unauthenticated Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24797 is not detected by Nessus and OpenVAS
426. Cross Site Scripting - Unknown Product (CVE-2021-24798) - Medium [364]
Description: {'vulners_cve_data_all': "The WP Header Images WordPress plugin before 2.0.1 does not sanitise and escape the t parameter before outputting it back in the plugin's settings page, leading to a Reflected Cross-Site Scripting issue", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Header Images < 2.0.1 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24798 is not detected by Nessus and OpenVAS
427. Cross Site Scripting - Unknown Product (CVE-2021-24801) - Medium [364]
Description: {'vulners_cve_data_all': "The WP Survey Plus WordPress plugin through 1.0 does not have any authorisation and CSRF checks in place in its AJAX actions, allowing any user to call them and add/edit/delete Surveys. Furthermore, due to the lack of sanitization in the Surveys' Title, this could also lead to Stored Cross-Site Scripting issues", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Survey Plus <= 1.0 - Subscriber+ AJAX Calls) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24801 is not detected by Nessus and OpenVAS
428. Cross Site Scripting - Unknown Product (CVE-2021-24808) - Medium [364]
Description: {'vulners_cve_data_all': "The BP Better Messages WordPress plugin before 1.9.9.41 sanitise (with sanitize_text_field) but does not escape the 'subject' parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting issue", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (BP Better Messages < 1.9.9.41 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24808 is not detected by Nessus and OpenVAS
429. Cross Site Scripting - Unknown Product (CVE-2021-24873) - Medium [364]
Description: {'vulners_cve_data_all': 'The Tutor LMS WordPress plugin before 1.9.11 does not sanitise and escape user input before outputting back in attributes in the Student Registration page, leading to a Reflected Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Tutor LMS < 1.9.11 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24873 is not detected by Nessus and OpenVAS
430. Cross Site Scripting - Unknown Product (CVE-2021-24875) - Medium [364]
Description: {'vulners_cve_data_all': 'The eCommerce Product Catalog Plugin for WordPress plugin before 3.0.39 does not escape the ic-settings-search parameter before outputting it back in the page in an attribute, leading to a Reflected Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (eCommerce Product Catalog for WordPress < 3.0.39 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24875 is not detected by Nessus and OpenVAS
431. Cross Site Scripting - Unknown Product (CVE-2021-24876) - Medium [364]
Description: {'vulners_cve_data_all': 'The Registrations for the Events Calendar WordPress plugin before 2.7.5 does not escape the v parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Registrations for The Events Calendar < 2.7.5 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24876 is not detected by Nessus and OpenVAS
432. Cross Site Scripting - Unknown Product (CVE-2021-24907) - Medium [364]
Description: {'vulners_cve_data_all': 'The Contact Form, Drag and Drop Form Builder for WordPress plugin before 1.8.0 does not escape the status parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Everest Forms < 1.8.0 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24907 is not detected by Nessus and OpenVAS
433. Cross Site Scripting - Unknown Product (CVE-2021-24924) - Medium [364]
Description: {'vulners_cve_data_all': 'The Email Log WordPress plugin before 2.4.8 does not escape the d parameter before outputting it back in an attribute in the Log page, leading to a Reflected Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Email Log < 2.4.8 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24924 is not detected by Nessus and OpenVAS
434. Cross Site Scripting - Unknown Product (CVE-2021-24925) - Medium [364]
Description: {'vulners_cve_data_all': 'The Modern Events Calendar Lite WordPress plugin before 6.1.5 does not sanitise and escape the current_month_divider parameter of its mec_list_load_more AJAX call (available to both unauthenticated and authenticated users) before outputting it back in the response, leading to a Reflected Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Modern Events Calendar Lite < 6.1.5 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24925 is detected by OpenVAS
435. Cross Site Scripting - Unknown Product (CVE-2021-24932) - Medium [364]
Description: {'vulners_cve_data_all': 'The Auto Featured Image (Auto Post Thumbnail) WordPress plugin before 3.9.3 does not sanitise and escape the post_id parameter before outputting back in an admin page within a JS block, leading to a Reflected Cross-Site Scripting issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Auto Featured Image < 3.9.3 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24932 is not detected by Nessus and OpenVAS
436. Cross Site Scripting - Unknown Product (CVE-2021-24935) - Medium [364]
Description: {'vulners_cve_data_all': 'The WP Google Fonts WordPress plugin before 3.1.5 does not escape the googlefont_ajax_name and googlefont_ajax_family parameter of the googlefont_action AJAx action (available to any authenticated user) before outputing them in attributes, leading Reflected Cross-Site Scripting issues', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Google Fonts < 3.1.5 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24935 is not detected by Nessus and OpenVAS
437. Cross Site Scripting - Unknown Product (CVE-2021-24939) - Medium [364]
Description: {'vulners_cve_data_all': "The LoginWP (Formerly Peter's Login Redirect) WordPress plugin before 3.0.0.5 does not sanitise and escape the rul_login_url and rul_logout_url parameter before outputting them back in attributes in an admin page, leading to a Reflected Cross-Site Scripting issue", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (LoginWP < 3.0.0.5 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24939 is not detected by Nessus and OpenVAS
438. Cross Site Scripting - Unknown Product (CVE-2021-24941) - Medium [364]
Description: {'vulners_cve_data_all': 'The Popups, Welcome Bar, Optins and Lead Generation Plugin WordPress plugin before 2.0.5 does not sanitise and escape the message_id parameter of the get_message_action_row AJAX action before outputting it back in an attribute, leading to a reflected Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Icegram < 2.0.5 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24941 is not detected by Nessus and OpenVAS
439. Cross Site Scripting - Unknown Product (CVE-2021-24954) - Medium [364]
Description: {'vulners_cve_data_all': 'The User Registration, Login Form, User Profile & Membership WordPress plugin before 3.2.3 does not sanitise and escape the ppress_cc_data parameter before outputting it back in an attribute of an admin dashboard page, leading to a Reflected Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ProfilePress < 3.2.3 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24954 is not detected by Nessus and OpenVAS
440. Cross Site Scripting - Unknown Product (CVE-2021-24955) - Medium [364]
Description: {'vulners_cve_data_all': 'The User Registration, Login Form, User Profile & Membership WordPress plugin before 3.2.3 does not escape the data parameter of the pp_get_forms_by_builder_type AJAX action before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ProfilePress < 3.2.3 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24955 is not detected by Nessus and OpenVAS
441. Cross Site Scripting - Unknown Product (CVE-2021-24956) - Medium [364]
Description: {'vulners_cve_data_all': 'The Blog2Social: Social Media Auto Post & Scheduler WordPress plugin before 6.8.7 does not sanitise and escape the b2sShowByDate parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Blog2Social < 6.8.7 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24956 is not detected by Nessus and OpenVAS
442. Cross Site Scripting - Unknown Product (CVE-2021-24967) - Medium [364]
Description: {'vulners_cve_data_all': 'The Contact Form & Lead Form Elementor Builder WordPress plugin before 1.6.4 does not sanitise and escape some lead values, which could allow unauthenticated users to perform Cross-Site Scripting attacks against logged in admin viewing the inserted Leads', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Contact Form & Lead Form Elementor Builder < 1.6.4 - Unauthenticated Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24967 is not detected by Nessus and OpenVAS
443. Cross Site Scripting - Unknown Product (CVE-2021-24979) - Medium [364]
Description: {'vulners_cve_data_all': 'The Paid Memberships Pro WordPress plugin before 2.6.6 does not escape the s parameter before outputting it back in an attribute in an admin page, leading to a Reflected Cross-Site Scripting', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Paid Memberships Pro < 2.6.6 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24979 is not detected by Nessus and OpenVAS
444. Cross Site Scripting - Unknown Product (CVE-2021-24980) - Medium [364]
Description: {'vulners_cve_data_all': 'The Gwolle Guestbook WordPress plugin before 4.2.0 does not sanitise and escape the gwolle_gb_user_email parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting issue in an admin page', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Gwolle Guestbook < 4.2.0 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24980 is not detected by Nessus and OpenVAS
445. Cross Site Scripting - Unknown Product (CVE-2021-24984) - Medium [364]
Description: {'vulners_cve_data_all': 'The WPFront User Role Editor WordPress plugin before 3.2.1.11184 does not sanitise and escape the changes-saved parameter before outputting it back in the admin dashboard, leading to a Reflected Cross-Site Scripting', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WPFront User Role Editor < 3.2.1.11184 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24984 is not detected by Nessus and OpenVAS
446. Cross Site Scripting - Unknown Product (CVE-2021-26832) - Medium [364]
Description: {'vulners_cve_data_all': 'Cross Site Scripting (XSS) in the "Reset Password" page form of Priority Enterprise Management System v8.00 allows attackers to execute javascript on behalf of the victim by sending a malicious URL or directing the victim to a malicious site.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Priority-Software Priority Enterprise Management System) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-26832 is not detected by Nessus and OpenVAS
447. Cross Site Scripting - Unknown Product (CVE-2021-27317) - Medium [364]
Description: {'vulners_cve_data_all': 'Cross Site Scripting (XSS) vulnerability in contactus.php in Doctor Appointment System 1.0 allows remote attackers to inject arbitrary web script or HTML via the comment parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Doctor Appointment System 1.0 Cross Site Scripting Vulnerability, Doctor Appointment System 1.0 Cross Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-27317 is not detected by Nessus and OpenVAS
448. Cross Site Scripting - Unknown Product (CVE-2021-27318) - Medium [364]
Description: {'vulners_cve_data_all': 'Cross Site Scripting (XSS) vulnerability in contactus.php in Doctor Appointment System 1.0 allows remote attackers to inject arbitrary web script or HTML via the lastname parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Doctor Appointment System 1.0 Cross Site Scripting Vulnerability, Doctor Appointment System 1.0 Cross Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-27318 is not detected by Nessus and OpenVAS
449. Cross Site Scripting - Unknown Product (CVE-2021-29011) - Medium [364]
Description: {'vulners_cve_data_all': 'DMA Softlab Radius Manager 4.4.0 is affected by Cross Site Scripting (XSS) via the description, name, or address field (under admin.php).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (DMA Softlab Radius Manager 4.4.0 Session Management / Cross Site Scripting, DMA Softlab Radius Manager 4.4.0 Session Management / Cross Site Scripting Exploit) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-29011 is not detected by Nessus and OpenVAS
450. Cross Site Scripting - Unknown Product (CVE-2021-29267) - Medium [364]
Description: {'vulners_cve_data_all': 'Sherlock SherlockIM through 2021-03-29 allows Cross Site Scripting (XSS) by leveraging the api/Files/Attachment URI to attack help-desk staff via the chatbot feature.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Sherlockim) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-29267 is not detected by Nessus and OpenVAS
451. Cross Site Scripting - Unknown Product (CVE-2021-30109) - Medium [364]
Description: {'vulners_cve_data_all': 'Froala Editor 3.2.6 is affected by Cross Site Scripting (XSS). Under certain conditions, a base64 crafted string leads to persistent Cross-site scripting (XSS) vulnerability within the hyperlink creation module.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Froala Froala Editor) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-30109 is not detected by Nessus and OpenVAS
452. Cross Site Scripting - Unknown Product (CVE-2021-31721) - Medium [364]
Description: {'vulners_cve_data_all': 'Chevereto before 3.17.1 allows Cross Site Scripting (XSS) via an image title at the image upload stage.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Cloudron 6.2 Cross Site Scripting Vulnerability, Cloudron 6.2 Cross Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-31721 is not detected by Nessus and OpenVAS
453. Cross Site Scripting - Unknown Product (CVE-2021-34635) - Medium [364]
Description: {'vulners_cve_data_all': 'The Poll Maker WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the mcount parameter found in the ~/admin/partials/settings/poll-maker-settings.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 3.2.8.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Poll Maker < 3.2.9 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-34635 is not detected by Nessus and OpenVAS
454. Cross Site Scripting - Unknown Product (CVE-2021-34640) - Medium [364]
Description: {'vulners_cve_data_all': "The Securimage-WP-Fixed WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to the use of $_SERVER['PHP_SELF'] in the ~/securimage-wp.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 3.5.4.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Securimage-WP-Fixed <= 3.5.4 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-34640 is not detected by Nessus and OpenVAS
455. Cross Site Scripting - Unknown Product (CVE-2021-34643) - Medium [364]
Description: {'vulners_cve_data_all': "The Skaut bazar WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to the use of $_SERVER['PHP_SELF'] in the ~/skaut-bazar.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.3.2.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Skaut bazar < 1.3.3 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-34643 is not detected by Nessus and OpenVAS
456. Cross Site Scripting - Unknown Product (CVE-2021-34660) - Medium [364]
Description: {'vulners_cve_data_all': 'The WP Fusion Lite WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the startdate parameter found in the ~/includes/admin/logging/class-log-table-list.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 3.37.18.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Fusion Lite < 3.37.30 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-34660 is not detected by Nessus and OpenVAS
457. Cross Site Scripting - Unknown Product (CVE-2021-34664) - Medium [364]
Description: {'vulners_cve_data_all': 'The Moova for WooCommerce WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the lat parameter in the ~/Checkout/Checkout.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 3.5.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Moova for WooCommerce < 3.8 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-34664 is not detected by Nessus and OpenVAS
458. Cross Site Scripting - Unknown Product (CVE-2021-35323) - Medium [364]
Description: {'vulners_cve_data_all': 'Cross Site Scripting (XSS) vulnerability exists in bludit 3-13-1 via the username in admin/login.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Bludit 3.13.1 Cross Site Scripting, Bludit 3.13.1 - (username) Cross Site Scripting Vulnerability, Bludit 3.13.1 - 'username' Cross Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-35323 is not detected by Nessus and OpenVAS
459. Cross Site Scripting - Unknown Product (CVE-2021-36869) - Medium [364]
Description: {'vulners_cve_data_all': 'Reflected Cross-Site Scripting (XSS) vulnerability in WordPress Ivory Search plugin (versions <= 4.6.6). Vulnerable parameter: &post.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Ivory Search < 4.7 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-36869 is not detected by Nessus and OpenVAS
460. Cross Site Scripting - Unknown Product (CVE-2021-38315) - Medium [364]
Description: {'vulners_cve_data_all': 'The SP Project & Document Manager WordPress plugin is vulnerable to attribute-based Reflected Cross-Site Scripting via the from and to parameters in the ~/functions.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 4.25.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SP Project & Document Manager < 4.26 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-38315 is not detected by Nessus and OpenVAS
461. Cross Site Scripting - Unknown Product (CVE-2021-39320) - Medium [364]
Description: {'vulners_cve_data_all': "The underConstruction plugin <= 1.18 for WordPress echoes out the raw value of `$GLOBALS['PHP_SELF']` in the ucOptions.php file. On certain configurations including Apache+modPHP, this makes it possible to use it to perform a reflected Cross-Site Scripting attack by injecting malicious code in the request path.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (underConstruction < 1.19 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-39320 is not detected by Nessus and OpenVAS
462. Cross Site Scripting - Unknown Product (CVE-2021-39322) - Medium [364]
Description: {'vulners_cve_data_all': "The Easy Social Icons plugin <= 3.0.8 for WordPress echoes out the raw value of `$_SERVER['PHP_SELF']` in its main file. On certain configurations including Apache+modPHP this makes it possible to use it to perform a reflected Cross-Site Scripting attack by injecting malicious code in the request path.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Easy Social Icons < 3.0.9 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-39322 is not detected by Nessus and OpenVAS
463. Cross Site Scripting - Unknown Product (CVE-2021-42363) - Medium [364]
Description: {'vulners_cve_data_all': 'The Preview E-Mails for WooCommerce WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the search_order parameter found in the ~/views/form.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.6.8.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Preview E-mails for WooCommerce < 2.0.0 - Reflected Cross-Site Scripting, WordPress Preview E-mails For WooCommerce 1.6.8 Cross Site Scripting Vulnerability) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-42363 is not detected by Nessus and OpenVAS
464. Cross Site Scripting - Unknown Product (CVE-2021-43409) - Medium [364]
Description: {'vulners_cve_data_all': 'The “WPO365 | LOGIN” WordPress plugin (up to and including version 15.3) by wpo365.com is vulnerable to a persistent Cross-Site Scripting (XSS) vulnerability (also known as Stored or Second-Order XSS). Persistent XSS vulnerabilities occur when the application stores and retrieves client supplied data without proper handling of dangerous content. This type of XSS vulnerability is exploited by submitting malicious script content to the application which is then retrieved and executed by other application users. The attacker could exploit this to conduct a range of attacks against users of the affected application such as session hijacking, account take over and accessing sensitive data. In this case, the XSS payload can be submitted by any anonymous user, the payload then renders and executes when a WordPress administrator authenticates and accesses the WordPress Dashboard. The injected payload can carry out actions on behalf of the administrator including adding other administrative users and changing application settings. This flaw could be exploited to ultimately provide full control of the affected system to the attacker.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress + Microsoft Office 365 < 15.4 - Unauthenticated Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-43409 is not detected by Nessus and OpenVAS
465. Cross Site Scripting - Unknown Product (CVE-2021-44916) - Medium [364]
Description: {'vulners_cve_data_all': "Opmantek Open-AudIT Community 4.2.0 (Fixed in 4.3.0) is affected by a Cross Site Scripting (XSS) vulnerability. If a bad value is passed to the routine via a URL, malicious JavaScript code can be executed in the victim's browser.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Open-AudIT Community 4.2.0 Cross Site Scripting, Open-AudIT Community 4.2.0 - Cross-Site Scripting Vulnerability, Open-AudIT Community 4.2.0 - Cross-Site Scripting (XSS) (Authenticated)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-44916 is not detected by Nessus and OpenVAS
466. Cross Site Scripting - Unknown Product (CVE-2021-45425) - Medium [364]
Description: {'vulners_cve_data_all': 'Reflected Cross Site Scripting (XSS) in SAFARI Montage versions 8.3 and 8.5 allows remote attackers to execute JavaScript codes.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SAFARI Montage 8.5 - Reflected Cross Site Scripting Vulnerability, Safari Montage 8.5 Cross Site Scripting, SAFARI Montage 8.5 - Reflected Cross Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-45425 is not detected by Nessus and OpenVAS
467. Information Disclosure - Unknown Product (CVE-2021-34647) - Medium [364]
Description: {'vulners_cve_data_all': 'The Ninja Forms WordPress plugin is vulnerable to sensitive information disclosure via the bulk_export_submissions function found in the ~/includes/Routes/Submissions.php file, in versions up to and including 3.5.7. This allows authenticated attackers to export all Ninja Forms submissions data via the /ninja-forms-submissions/export REST API which can include personally identifiable information.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Ninja Forms < 3.5.8 - Unprotected REST-API to Sensitive Information Disclosure) | |
0.4 | 15 | Information Disclosure | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-34647 is detected by OpenVAS
468. Path Traversal - Unknown Product (CVE-2020-27994) - Medium [364]
Description: {'vulners_cve_data_all': 'SolarWinds Serv-U before 15.2.2 allows Authenticated Directory Traversal.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SolarWinds Serv-U FTP Server 15.2.1 Path Traversal) | |
0.4 | 15 | Path Traversal | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2020-27994 is not detected by Nessus and OpenVAS
469. Path Traversal - Unknown Product (CVE-2021-24363) - Medium [364]
Description: {'vulners_cve_data_all': 'The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.75 did not ensure that uploaded files are kept inside its uploads folder, allowing high privilege users to put images/SVG anywhere in the filesystem via a path traversal vector', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Photo Gallery < 1.5.75 - File Upload Path Traversal) | |
0.4 | 15 | Path Traversal | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24363 is detected by OpenVAS
470. Path Traversal - Unknown Product (CVE-2021-24549) - Medium [364]
Description: {'vulners_cve_data_all': 'The AceIDE WordPress plugin through 2.6.2 does not sanitise or validate the user input which is appended to system paths before using it in various actions, such as to read arbitrary files from the server. This allows high privilege users such as administrator to access any file on the web server outside of the blog directory via a path traversal attack.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (AceIDE <= 2.6.2 - Authenticated (admin+) Arbitrary File Access) | |
0.4 | 15 | Path Traversal | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24549 is not detected by Nessus and OpenVAS
471. Path Traversal - Unknown Product (CVE-2021-27328) - Medium [364]
Description: {'vulners_cve_data_all': 'Yeastar NeoGate TG400 91.3.0.3 devices are affected by Directory Traversal. An authenticated user can decrypt firmware and can read sensitive information, such as a password or decryption key.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Yeastar TG400 GSM Gateway 91.3.0.3 Path Traversal Vulnerability, Exploit for Path Traversal in Yeastar Neogate Tg400 Firmware, Yeastar TG400 GSM Gateway 91.3.0.3 Path Traversal) | |
0.4 | 15 | Path Traversal | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-27328 is not detected by Nessus and OpenVAS
472. Path Traversal - Unknown Product (CVE-2021-33215) - Medium [364]
Description: {'vulners_cve_data_all': 'An issue was discovered in CommScope Ruckus IoT Controller 1.7.1.0 and earlier. The API allows Directory Traversal.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (CommScope Ruckus IoT Controller 1.7.1.0 Web Application Directory Traversal, CommScope Ruckus IoT Controller 1.7.1.0 Web Application Directory Traversal Vulnerability) | |
0.4 | 15 | Path Traversal | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-33215 is not detected by Nessus and OpenVAS
473. Path Traversal - Unknown Product (CVE-2021-33491) - Medium [364]
Description: {'vulners_cve_data_all': 'OX App Suite through 7.10.5 allows Directory Traversal via ../ in an OOXML or ODF ZIP archive, because of the mishandling of relative paths in mail addresses in conjunction with auto-configuration DNS records.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (OX App Suite / Ox Documents 7.10.x XSS / Code Injection / Traversal Vulnerability, OX App Suite / Ox Documents 7.10.x XSS / Code Injection / Traversal) | |
0.4 | 15 | Path Traversal | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-33491 is not detected by Nessus and OpenVAS
474. Path Traversal - Unknown Product (CVE-2021-34638) - Medium [364]
Description: {'vulners_cve_data_all': 'Authenticated Directory Traversal in WordPress Download Manager <= 3.1.24 allows authenticated (Contributor+) users to obtain sensitive configuration file information, as well as allowing Author+ users to perform XSS attacks, by setting Download template to a file containing configuration information or an uploaded JavaScript with an image extension This issue affects: WordPress Download Manager version 3.1.24 and prior versions.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress Download Manager < 3.1.25 - Authenticated Directory Traversal) | |
0.4 | 15 | Path Traversal | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-34638 is not detected by Nessus and OpenVAS
475. Path Traversal - Unknown Product (CVE-2021-41381) - Medium [364]
Description: {'vulners_cve_data_all': 'Payara Micro Community 5.2021.6 and below allows Directory Traversal.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Payara Micro Community 5.2021.6 - Directory Traversal Vulnerability, Payara Micro Community 5.2021.6 Directory Traversal, Payara Micro Community 5.2021.6 - Directory Traversal) | |
0.4 | 15 | Path Traversal | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-41381 is detected by OpenVAS
476. Spoofing - Unknown Product (CVE-2021-20989) - Medium [364]
Description: {'vulners_cve_data_all': 'Fibaro Home Center 2 and Lite devices with firmware version 4.600 and older initiate SSH connections to the Fibaro cloud to provide remote access and remote support capabilities. This connection can be intercepted using DNS spoofing attack and a device initiated remote port-forward channel can be used to connect to the web management interface. Knowledge of authorization credentials to the management interface is required to perform any further actions.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Fibaro Home Center MITM / Missing Authentication / Code Execution Vulnerabilities, Fibaro Home Center MITM / Missing Authentication / Code Execution) | |
0.4 | 15 | Spoofing | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-20989 is not detected by Nessus and OpenVAS
477. Unknown Vulnerability Type - Unknown Product (CVE-2020-16152) - Medium [364]
Description: {'vulners_cve_data_all': 'The NetConfig UI administrative interface in Extreme Networks ExtremeWireless Aerohive HiveOS and IQ Engine through 10.0r8a allows attackers to execute PHP code as the root user via remote HTTP requests that insert this code into a log file and then traverse to that file.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Aerohive NetConfig 10.0r8a Local File Inclusion / Remote Code Execution, Exploit for Inclusion of Functionality from Untrusted Control Sphere in Extremenetworks Aerohive Netconfig, Aerohive NetConfig 10.0r8a LFI and log poisoning to RCE, Aerohive NetConfig 10.0r8a Local File Inclusion / Remote Code Execution Exploit) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2020-16152 is not detected by Nessus and OpenVAS
478. Unknown Vulnerability Type - Unknown Product (CVE-2021-22707) - Medium [364]
Description: {'vulners_cve_data_all': 'A CWE-798: Use of Hard-coded Credentials vulnerability exists in EVlink City (EVC1S22P4 / EVC1S7P4 all versions prior to R8 V3.4.0.1), EVlink Parking (EVW2 / EVF2 / EV.2 all versions prior to R8 V3.4.0.1), and EVlink Smart Wallbox (EVB1A all versions prior to R8 V3.4.0.1 ) that could allow an attacker to issue unauthorized commands to the charging station web server with administrative privileges.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Schneider Electric EVlink Charging Stations Authentication Bypass / Code Execution Vulnerabilities, Schneider Electric EVlink Charging Stations Authentication Bypass / Code Execution) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-22707 is not detected by Nessus and OpenVAS
479. Unknown Vulnerability Type - Unknown Product (CVE-2021-22941) - Medium [364]
Description: {'vulners_cve_data_all': 'Improper Access Control in Citrix ShareFile storage zones controller before 5.11.20 may allow an unauthenticated attacker to remotely compromise the storage zones controller.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Improper Privilege Management in Citrix Sharefile Storagezones Controller) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-22941 is not detected by Nessus and OpenVAS
480. Unknown Vulnerability Type - Unknown Product (CVE-2021-24215) - Medium [364]
Description: {'vulners_cve_data_all': 'An Improper Access Control vulnerability was discovered in the Controlled Admin Access WordPress plugin before 1.5.2. Uncontrolled access to the website customization functionality and global CMS settings, like /wp-admin/customization.php and /wp-admin/options.php, can lead to a complete compromise of the target resource.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Controlled Admin Access < 1.5.2 - Improper Access Control & Privilege Escalation) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-24215 is not detected by Nessus and OpenVAS
481. Unknown Vulnerability Type - Unknown Product (CVE-2021-24527) - Medium [364]
Description: {'vulners_cve_data_all': 'The User Registration & User Profile – Profile Builder WordPress plugin before 3.4.9 has a bug allowing any user to reset the password of the admin of the blog, and gain unauthorised access, due to a bypass in the way the reset key is checked. Furthermore, the admin will not be notified of such change by email for example.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Profile Builder < 3.4.9 - Admin Access via Password Reset) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-24527 is not detected by Nessus and OpenVAS
482. Unknown Vulnerability Type - Unknown Product (CVE-2021-26709) - Medium [364]
Description: {'vulners_cve_data_all': '** UNSUPPORTED WHEN ASSIGNED ** D-Link DSL-320B-D1 devices through EU_1.25 are prone to multiple Stack-Based Buffer Overflows that allow unauthenticated remote attackers to take over a device via the login.xgi user and pass parameters. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (D-Link DSL-320B-D1 Pre-Authentication Buffer Overflow Vulnerability, D-Link DSL-320B-D1 Pre-Authentication Buffer Overflow) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-26709 is not detected by Nessus and OpenVAS
483. Unknown Vulnerability Type - Unknown Product (CVE-2021-26754) - Medium [364]
Description: {'vulners_cve_data_all': 'wpDataTables before 3.4.1 mishandles order direction for server-side tables, aka admin-ajax.php?action=get_wdtable order[0][dir] SQL injection.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (wpDataTables < 3.4.1 - Unauthenticated SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-26754 is not detected by Nessus and OpenVAS
484. Unknown Vulnerability Type - Unknown Product (CVE-2021-30128) - Medium [364]
Description: {'vulners_cve_data_all': 'Apache OFBiz has unsafe deserialization prior to 17.12.07 version', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Apache OFBiz 代码执行漏洞(CVE-2021-30128), Exploit for Deserialization of Untrusted Data in Apache Ofbiz, Exploit for Deserialization of Untrusted Data in Apache Ofbiz) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-30128 is not detected by Nessus and OpenVAS
485. Unknown Vulnerability Type - Unknown Product (CVE-2021-33218) - Medium [364]
Description: {'vulners_cve_data_all': 'An issue was discovered in CommScope Ruckus IoT Controller 1.7.1.0 and earlier. There are Hard-coded System Passwords that provide shell access.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (CommScope Ruckus IoT Controller 1.7.1.0 Hard-Coded System Passwords Vulnerability, CommScope Ruckus IoT Controller 1.7.1.0 Web Application Arbitrary Read/Write Vulnerability, CommScope Ruckus IoT Controller 1.7.1.0 Hard-Coded System Passwords, CommScope Ruckus IoT Controller 1.7.1.0 Web Application Arbitrary Read/Write) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-33218 is not detected by Nessus and OpenVAS
486. Unknown Vulnerability Type - Unknown Product (CVE-2021-36582) - Medium [364]
Description: {'vulners_cve_data_all': 'In Kooboo CMS 2.1.1.0, it is possible to upload a remote shell (e.g., aspx) to the server and then call upon it to receive a reverse shell from the victim server. The files are uploaded to /Content/Template/root/reverse-shell.aspx and can be simply triggered by browsing that URL.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Unrestricted Upload of File with Dangerous Type in Kooboo Kooboo Cms) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-36582 is not detected by Nessus and OpenVAS
487. Unknown Vulnerability Type - Unknown Product (CVE-2021-38759) - Medium [364]
Description: {'vulners_cve_data_all': 'Raspberry Pi OS through 5.10 has the raspberry default password for the pi account. If not changed, attackers can gain administrator privileges.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Raspberry Pi 5.10 - Default Credentials Vulnerability, Exploit for Improper Privilege Management in Raspberrypi Raspberry Pi Os Lite, Raspberry Pi 5.10 Default Credentials, Raspberry Pi 5.10 - Default Credentials) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-38759 is detected by OpenVAS
488. Unknown Vulnerability Type - Unknown Product (CVE-2021-40859) - Medium [364]
Description: {'vulners_cve_data_all': 'Backdoors were discovered in Auerswald COMpact 5500R 7.8A and 8.0B devices, that allow attackers with access to the web based management application full administrative access to the device.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for CVE-2021-40859, Exploit for CVE-2021-40859, Exploit for CVE-2021-40859, Auerswald COMpact 8.0B - Multiple Backdoors Vulnerability, Auerswald COMpact 8.0B Backdoors, Auerswald COMpact 8.0B - Multiple Backdoors) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-40859 is not detected by Nessus and OpenVAS
489. Unknown Vulnerability Type - Unknown Product (CVE-2021-41299) - Medium [364]
Description: {'vulners_cve_data_all': 'ECOA BAS controller is vulnerable to hard-coded credentials within its Linux distribution image, thus remote attackers can obtain administrator’s privilege without logging in.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ECOA Building Automation System Hard-coded Credentials SSH Access) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-41299 is not detected by Nessus and OpenVAS
490. Unknown Vulnerability Type - Unknown Product (CVE-2021-42077) - Medium [364]
Description: {'vulners_cve_data_all': 'PHP Event Calendar before 2021-09-03 allows SQL injection, as demonstrated by the /server/ajax/user_manager.php username parameter. This can be used to execute SQL statements directly on the database, allowing an adversary in some cases to completely compromise the database system. It can also be used to bypass the login form.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (PHP Event Calendar Lite Edition SQL Injection, PHP Event Calendar Lite Edition SQL Injection Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-42077 is not detected by Nessus and OpenVAS
491. Unknown Vulnerability Type - Unknown Product (CVE-2021-42669) - Medium [364]
Description: {'vulners_cve_data_all': 'A file upload vulnerability exists in Sourcecodester Engineers Online Portal in PHP via dashboard_teacher.php, which allows changing the avatar through teacher_avatar.php. Once an avatar gets uploaded it is getting uploaded to the /admin/uploads/ directory, and is accessible by all users. By uploading a php webshell containing "" the attacker can execute commands on the web server with - /admin/uploads/php-webshell?cmd=id.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Unrestricted Upload of File with Dangerous Type in Engineers Online Portal Project Engineers Online Portal) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
1.0 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 10.0. Based on Vulners data |
Status: CVE-2021-42669 is not detected by Nessus and OpenVAS
492. Unknown Vulnerability Type - Git (CVE-2021-22201) - Medium [359]
Description: {'vulners_cve_data_all': 'An issue has been discovered in GitLab CE/EE affecting all versions starting from 13.9. A specially crafted import file could read files on the server.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Vulnerability in Gitlab) | |
0 | 15 | Unknown Vulnerability Type | |
0.4 | 14 | Git | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-22201 is not detected by Nessus and OpenVAS
493. Unknown Vulnerability Type - Git (CVE-2021-25327) - Medium [359]
Description: {'vulners_cve_data_all': 'Skyworth Digital Technology RN510 V.3.1.0.4 contains a cross-site request forgery (CSRF) vulnerability in /cgi-bin/net-routeadd.asp and /cgi-bin/sec-urlfilter.asp. Missing CSRF protection in devices can lead to XSRF, as the above pages are vulnerable to cross-site scripting (XSS).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Shenzhen Skyworth RN510 Cross Site Request Forgery / Cross Site Scripting Vulnerabilities, Shenzhen Skyworth RN510 Cross Site Request Forgery / Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0.4 | 14 | Git | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-25327 is not detected by Nessus and OpenVAS
494. Cross Site Scripting - Unknown Product (CVE-2020-12512) - Medium [351]
Description: {'vulners_cve_data_all': 'Pepperl+Fuchs Comtrol IO-Link Master in Version 1.5.48 and below is prone to an authenticated reflected POST Cross-Site Scripting', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Pepperl+Fuchs IO-Link Master Series 1.36 CSRF / XSS / Command Injection) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2020-12512 is not detected by Nessus and OpenVAS
495. Cross Site Scripting - Unknown Product (CVE-2020-23518) - Medium [351]
Description: {'vulners_cve_data_all': 'Cross Site Scripting (XSS) vulnerability in UltimateKode Neo Billing - Accounting, Invoicing And CRM Software up to version 3.5 which allows remote attackers to inject arbitrary web script or HTML.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Neo Billing 3.5 - Persistent Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2020-23518 is not detected by Nessus and OpenVAS
496. Cross Site Scripting - Unknown Product (CVE-2020-23762) - Medium [351]
Description: {'vulners_cve_data_all': 'Cross Site Scripting (XSS) vulnerability in the Larsens Calender plugin Version <= 1.2 for WordPress allows remote attackers to execute arbitrary web script via the "titel" column on the "Eintrage hinzufugen" tab.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Larsens Calender <= 1.2 - Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2020-23762 is not detected by Nessus and OpenVAS
497. Cross Site Scripting - Unknown Product (CVE-2020-25498) - Medium [351]
Description: {'vulners_cve_data_all': 'Cross Site Scripting (XSS) vulnerability in Beetel router 777VR1 can be exploited via the NTP server name in System Time and "Keyword" in URL Filter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Beetel 777Vr1 Firmware) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2020-25498 is not detected by Nessus and OpenVAS
498. Cross Site Scripting - Unknown Product (CVE-2020-26733) - Medium [351]
Description: {'vulners_cve_data_all': 'Cross Site Scripting (XSS) in Configuration page in SKYWORTH GN542VF Hardware Version 2.0 and Software Version 2.0.0.16 allows authenticated attacker to inject their own script into the page via DDNS Configuration Section.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Skyworth Gn542Vf Firmware) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2020-26733 is not detected by Nessus and OpenVAS
499. Cross Site Scripting - Unknown Product (CVE-2021-21029) - Medium [351]
Description: {'vulners_cve_data_all': "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are affected by a Reflected Cross-site Scripting vulnerability via 'file' parameter. Successful exploitation could lead to arbitrary JavaScript execution in the victim's browser. Access to the admin console is required for successful exploitation.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Adobe Magento Commerce Cross Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-21029 is not detected by Nessus and OpenVAS
500. Cross Site Scripting - Unknown Product (CVE-2021-24134) - Medium [351]
Description: {'vulners_cve_data_all': 'Unvalidated input and lack of output encoding in the Constant Contact Forms WordPress plugin, versions before 1.8.8, lead to multiple Stored Cross-Site Scripting vulnerabilities, which allowed high-privileged user (Editor+) to inject arbitrary JavaScript code or HTML in posts where the malicious form is embed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Constant Contact Forms < 1.8.8 - Multiple Authenticated Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24134 is not detected by Nessus and OpenVAS
501. Cross Site Scripting - Unknown Product (CVE-2021-24136) - Medium [351]
Description: {'vulners_cve_data_all': 'Unvalidated input and lack of output encoding in the Testimonials Widget WordPress plugin, versions before 4.0.0, lead to multiple Cross-Site Scripting vulnerabilities, allowing remote attackers to inject arbitrary JavaScript code or HTML via the below parameters: - Author - Job Title - Location - Company - Email - URL', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Testimonials Widget < 4.0.0 - Multiple Authenticated Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24136 is not detected by Nessus and OpenVAS
502. Cross Site Scripting - Unknown Product (CVE-2021-24147) - Medium [351]
Description: {'vulners_cve_data_all': 'Unvalidated input and lack of output encoding in the Modern Events Calendar Lite WordPress plugin, versions before 5.16.5, did not sanitise the mic_comment field (Notes on time) when adding/editing an event, allowing users with privilege as low as author to add events with a Cross-Site Scripting payload in them, which will be triggered in the frontend when viewing the event.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Modern Events Calendar Lite < 5.16.5 - Authenticated Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24147 is not detected by Nessus and OpenVAS
503. Cross Site Scripting - Unknown Product (CVE-2021-24180) - Medium [351]
Description: {'vulners_cve_data_all': "Unvalidated input and lack of output encoding within the Related Posts for WordPress plugin before 2.0.4 lead to a Reflected Cross-Site Scripting (XSS) vulnerability within the 'lang' GET parameter while editing a post, triggered when users with the capability of editing posts access a malicious URL.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Related Posts for WordPress < 2.0.4 - Authenticated Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24180 is not detected by Nessus and OpenVAS
504. Cross Site Scripting - Unknown Product (CVE-2021-24187) - Medium [351]
Description: {'vulners_cve_data_all': 'The setting page of the SEO Redirection Plugin - 301 Redirect Manager WordPress plugin before 6.4 is vulnerable to reflected Cross-Site Scripting (XSS) as user input is not properly sanitised before being output in an attribute.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SEO Redirection < 6.4 - Authenticated Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24187 is not detected by Nessus and OpenVAS
505. Cross Site Scripting - Unknown Product (CVE-2021-24232) - Medium [351]
Description: {'vulners_cve_data_all': 'The Advanced Booking Calendar WordPress plugin before 1.6.8 does not sanitise the license error message when output in the settings page, leading to an authenticated reflected Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Advanced Booking Calendar < 1.6.8 - Authenticated Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24232 is not detected by Nessus and OpenVAS
506. Cross Site Scripting - Unknown Product (CVE-2021-24246) - Medium [351]
Description: {'vulners_cve_data_all': 'The Workscout Core WordPress plugin before 1.3.4, used by the WorkScout Theme did not sanitise the chat messages sent via the workscout_send_message_chat AJAX action, leading to Stored Cross-Site Scripting and Cross-Frame Scripting issues', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WorkScout Core < 1.3.4 - Authenticated Stored XSS & XFS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24246 is not detected by Nessus and OpenVAS
507. Cross Site Scripting - Unknown Product (CVE-2021-24250) - Medium [351]
Description: {'vulners_cve_data_all': 'The Business Directory Plugin – Easy Listing Directories for WordPress WordPress plugin before 5.11.2 suffered from lack of sanitisation in the label of the Form Fields, leading to Authenticated Stored Cross-Site Scripting issues across various pages of the plugin.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Business Directory Plugin < 5.11.2 - Authenticated Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24250 is not detected by Nessus and OpenVAS
508. Cross Site Scripting - Unknown Product (CVE-2021-24277) - Medium [351]
Description: {'vulners_cve_data_all': 'The RSS for Yandex Turbo WordPress plugin before 1.30 did not properly sanitise the user inputs from its Счетчики settings tab before outputting them back in the page, leading to authenticated stored Cross-Site Scripting issues', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (RSS for Yandex Turbo < 1.30 - Authenticated Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24277 is not detected by Nessus and OpenVAS
509. Cross Site Scripting - Unknown Product (CVE-2021-24301) - Medium [351]
Description: {'vulners_cve_data_all': "The Hotjar Connecticator WordPress plugin through 1.1.1 is vulnerable to Stored Cross-Site Scripting (XSS) in the 'hotjar script' textarea. The request did include a CSRF nonce that was properly verified by the server and this vulnerability could only be exploited by administrator users.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Hotjar Connecticator <= 1.1.1 - Authenticated Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24301 is not detected by Nessus and OpenVAS
510. Cross Site Scripting - Unknown Product (CVE-2021-24302) - Medium [351]
Description: {'vulners_cve_data_all': "The Hana Flv Player WordPress plugin through 3.1.3 is vulnerable to an Authenticated Stored Cross-Site Scripting (XSS) vulnerability within the 'Default Skin' field.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Hana Flv Player <= 3.1.3 - Authenticated Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24302 is not detected by Nessus and OpenVAS
511. Cross Site Scripting - Unknown Product (CVE-2021-24306) - Medium [351]
Description: {'vulners_cve_data_all': "The Ultimate Member – User Profile, User Registration, Login & Membership Plugin WordPress plugin before 2.1.20 did not properly sanitise, validate or encode the query string when generating a link to edit user's own profile, leading to an authenticated reflected Cross-Site Scripting issue. Knowledge of the targeted username is required to exploit this, and attackers would then need to make the related logged in user open a malicious link.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Ultimate Member < 2.1.20 - Authenticated Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24306 is detected by OpenVAS
512. Cross Site Scripting - Unknown Product (CVE-2021-24308) - Medium [351]
Description: {'vulners_cve_data_all': "The 'State' field of the Edit profile page of the LMS by LifterLMS – Online Course, Membership & Learning Management System Plugin for WordPress plugin before 4.21.1 is not properly sanitised when output in the About section of the profile page, leading to a stored Cross-Site Scripting issue. This could allow low privilege users (such as students) to elevate their privilege via an XSS attack when an admin will view their profile.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (LifterLMS < 4.21.1 - Authenticated Stored XSS in Edit Profile, WordPress LifterLMS 4.21.0 Plugin - Stored Cross-Site Scripting Vulnerability, WordPress LifterLMS 4.21.0 Cross Site Scripting, WordPress Plugin LifterLMS 4.21.0 - Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24308 is not detected by Nessus and OpenVAS
513. Cross Site Scripting - Unknown Product (CVE-2021-24319) - Medium [351]
Description: {'vulners_cve_data_all': 'The Bello - Directory & Listing WordPress theme before 1.6.0 did not properly sanitise its post_excerpt parameter before outputting it back in the shop/my-account/bello-listing-endpoint/ page, leading to a Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Bello < 1.6.0 - Authenticated Cross-Site Scripting (XSS) and XFS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24319 is not detected by Nessus and OpenVAS
514. Cross Site Scripting - Unknown Product (CVE-2021-24322) - Medium [351]
Description: {'vulners_cve_data_all': 'The Database Backup for WordPress plugin before 2.4 did not escape the backup_recipient POST parameter in before output it back in the attribute of an HTML tag, leading to a Stored Cross-Site Scripting issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Database Backup for WordPress < 2.4 - Authenticated Persistent Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24322 is not detected by Nessus and OpenVAS
515. Cross Site Scripting - Unknown Product (CVE-2021-24326) - Medium [351]
Description: {'vulners_cve_data_all': 'The tab parameter of the settings page of the All 404 Redirect to Homepage WordPress plugin before 1.21 was vulnerable to an authenticated reflected Cross-Site Scripting (XSS) issue as user input was not properly sanitised before being output in an attribute.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (All 404 Redirect to Homepage < 1.21 - Authenticated Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24326 is not detected by Nessus and OpenVAS
516. Cross Site Scripting - Unknown Product (CVE-2021-24329) - Medium [351]
Description: {'vulners_cve_data_all': 'The WP Super Cache WordPress plugin before 1.7.3 did not properly sanitise its wp_cache_location parameter in its settings, which could lead to a Stored Cross-Site Scripting issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Super Cache < 1.7.3 - Authenticated Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24329 is detected by OpenVAS
517. Cross Site Scripting - Unknown Product (CVE-2021-24332) - Medium [351]
Description: {'vulners_cve_data_all': 'The Autoptimize WordPress plugin before 2.8.4 was missing proper escaping and sanitisation in some of its settings, allowing high privilege users to set XSS payloads in them, leading to stored Cross-Site Scripting issues', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Autoptimize < 2.8.4 - Authenticated Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24332 is not detected by Nessus and OpenVAS
518. Cross Site Scripting - Unknown Product (CVE-2021-24334) - Medium [351]
Description: {'vulners_cve_data_all': 'The Instant Images – One Click Unsplash Uploads WordPress plugin before 4.4.0.1 did not properly validate and sanitise its unsplash_download_w and unsplash_download_h parameter settings (/wp-admin/upload.php?page=instant-images), only validating them client side before saving them, leading to a Stored Cross-Site Scripting issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Instant Images WordPress Plugin < 4.4.0.1 - Authenticated Stored XSS & XFS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24334 is not detected by Nessus and OpenVAS
519. Cross Site Scripting - Unknown Product (CVE-2021-24343) - Medium [351]
Description: {'vulners_cve_data_all': 'The iFlyChat WordPress plugin before 4.7.0 does not sanitise its APP ID setting before outputting it back in the page, leading to an authenticated Stored Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (iFlyChat – WordPress Chat <= 4.6.4 - Authenticated Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24343 is not detected by Nessus and OpenVAS
520. Cross Site Scripting - Unknown Product (CVE-2021-24357) - Medium [351]
Description: {'vulners_cve_data_all': 'In the Best Image Gallery & Responsive Photo Gallery – FooGallery WordPress plugin before 2.0.35, the Custom CSS field of each gallery is not properly sanitised or validated before being being output in the page where the gallery is embed, leading to a stored Cross-Site Scripting issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (FooGallery < 2.0.35 - Authenticated Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24357 is not detected by Nessus and OpenVAS
521. Cross Site Scripting - Unknown Product (CVE-2021-24367) - Medium [351]
Description: {'vulners_cve_data_all': 'The WP Config File Editor WordPress plugin through 1.7.1 was affected by an Authenticated Stored Cross-Site Scripting (XSS) vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Config File Editor <= 1.7.1 - Authenticated Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24367 is not detected by Nessus and OpenVAS
522. Cross Site Scripting - Unknown Product (CVE-2021-24381) - Medium [351]
Description: {'vulners_cve_data_all': 'The Ninja Forms Contact Form WordPress plugin before 3.5.8.2 does not sanitise and escape the custom class name of the form field created, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (NinjaForms < 3.5.8.2 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24381 is detected by OpenVAS
523. Cross Site Scripting - Unknown Product (CVE-2021-24383) - Medium [351]
Description: {'vulners_cve_data_all': 'The WP Google Maps WordPress plugin before 8.1.12 did not sanitise, validate of escape the Map Name when output in the Map List of the admin dashboard, leading to an authenticated Stored Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress WP Google Maps 8.1.11 Plugin - Stored Cross-Site Scripting Vulnerability, WordPress WP Google Maps 8.1.11 Cross Site Scripting, WP Google Maps < 8.1.12 - Authenticated Stored Cross-Site Scripting (XSS), WordPress Plugin WP Google Maps 8.1.11 - Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24383 is detected by OpenVAS
524. Cross Site Scripting - Unknown Product (CVE-2021-24388) - Medium [351]
Description: {'vulners_cve_data_all': 'In the VikRentCar Car Rental Management System WordPress plugin before 1.1.7, there is a custom filed option by which we can manage all the fields that the users will have to fill in before saving the order. However, the field name is not sanitised or escaped before being output back in the page, leading to a stored Cross-Site Scripting issue. There is also no CSRF check done before saving the setting, allowing attackers to make a logged in admin set arbitrary Custom Fields, including one with XSS payload in it.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Vik Rent Car < 1.1.7 - CSRF to Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24388 is not detected by Nessus and OpenVAS
525. Cross Site Scripting - Unknown Product (CVE-2021-24412) - Medium [351]
Description: {'vulners_cve_data_all': 'The Html5 Audio Player – Audio Player for WordPress plugin before 2.1.3 does not sanitise or validate the parameters from its shortcode, allowing users with a role as low as contributor to set Cross-Site Scripting payload in them which will be triggered in the page/s with the embed malicious shortcode', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Html5 Audio Player < 2.1.3 - Contributor+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24412 is not detected by Nessus and OpenVAS
526. Cross Site Scripting - Unknown Product (CVE-2021-24413) - Medium [351]
Description: {'vulners_cve_data_all': 'The Easy Twitter Feed WordPress plugin before 1.2 does not sanitise or validate the parameters from its shortcode, allowing users with a role as low as contributor to set Cross-Site Scripting payload in them which will be triggered in the page/s with the embed malicious shortcode', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Easy Twitter Feed < 1.2 - Contributor+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24413 is not detected by Nessus and OpenVAS
527. Cross Site Scripting - Unknown Product (CVE-2021-24415) - Medium [351]
Description: {'vulners_cve_data_all': 'The Polo Video Gallery – Best wordpress video gallery plugin WordPress plugin through 1.2 does not sanitise or validate the parameters from its shortcode, allowing users with a role as low as contributor to set Cross-Site Scripting payload in them which will be triggered in the page/s with the embed malicious shortcode', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Polo Video Gallery <= 1.2 - Contributor+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24415 is not detected by Nessus and OpenVAS
528. Cross Site Scripting - Unknown Product (CVE-2021-24416) - Medium [351]
Description: {'vulners_cve_data_all': 'The StreamCast – Radio Player for WordPress plugin before 2.1.1 does not sanitise or validate the parameters from its shortcode, allowing users with a role as low as contributor to set Cross-Site Scripting payload in them which will be triggered in the page/s with the embed malicious shortcode', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (StreamCast < 2.1.1 - Contributor+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24416 is not detected by Nessus and OpenVAS
529. Cross Site Scripting - Unknown Product (CVE-2021-24419) - Medium [351]
Description: {'vulners_cve_data_all': 'The WP YouTube Lyte WordPress plugin before 1.7.16 did not sanitise or escape its lyte_yt_api_key and lyte_notification settings before outputting them back in the page, allowing high privilege users to set XSS payload on them and leading to stored Cross-Site Scripting issues.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP YouTube Lyte < 1.7.16 - Authenticated Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24419 is not detected by Nessus and OpenVAS
530. Cross Site Scripting - Unknown Product (CVE-2021-24421) - Medium [351]
Description: {'vulners_cve_data_all': 'The WP JobSearch WordPress plugin before 1.7.4 did not sanitise or escape multiple of its parameters from the my-resume page before outputting them in the page, allowing low privilege users to use JavaScript payloads in them and leading to a Stored Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP JobSearch < 1.7.4 - Authenticated Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24421 is not detected by Nessus and OpenVAS
531. Cross Site Scripting - Unknown Product (CVE-2021-24424) - Medium [351]
Description: {'vulners_cve_data_all': 'The WP Reset – Most Advanced WordPress Reset Tool WordPress plugin before 1.90 did not sanitise or escape its extra_data parameter when creating a snapshot via the admin dashboard, leading to an authenticated Stored Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Reset < 1.90 - Authenticated Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24424 is detected by OpenVAS
532. Cross Site Scripting - Unknown Product (CVE-2021-24425) - Medium [351]
Description: {'vulners_cve_data_all': "The Floating Notification Bar, Sticky Menu on Scroll, and Sticky Header for Any Theme – myStickymenu WordPress plugin before 2.5.2 does not sanitise or escape its Bar Text settings, allowing hight privilege users to use malicious JavaScript in it, leading to a Stored Cross-Site Scripting issue, which will be triggered in the plugin's setting, as well as all front-page of the blog (when the Welcome bar is active)", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (myStickymenu < 2.5.2 - Authenticated Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24425 is not detected by Nessus and OpenVAS
533. Cross Site Scripting - Unknown Product (CVE-2021-24426) - Medium [351]
Description: {'vulners_cve_data_all': 'The Backup by 10Web – Backup and Restore Plugin WordPress plugin through 1.0.20 does not sanitise or escape the tab parameter before outputting it back in the page, leading to a reflected Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Backup by 10Web <= 1.0.20 - Reflected Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24426 is not detected by Nessus and OpenVAS
534. Cross Site Scripting - Unknown Product (CVE-2021-24427) - Medium [351]
Description: {'vulners_cve_data_all': 'The W3 Total Cache WordPress plugin before 2.1.3 did not sanitise or escape some of its CDN settings, allowing high privilege users to use JavaScript in them, which will be output in the page, leading to an authenticated Stored Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (W3 Total Cache < 2.1.3 - Authenticated Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24427 is not detected by Nessus and OpenVAS
535. Cross Site Scripting - Unknown Product (CVE-2021-24428) - Medium [351]
Description: {'vulners_cve_data_all': 'The RSS for Yandex Turbo WordPress plugin through 1.30 does not sanitise or escape some of its settings before saving and outputing them in the admin dashboard, leading to an Authenticated Stored Cross-Site Scripting issue even when the unfiltered_html capability is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (RSS for Yandex Turbo <= 1.30 - Authenticated Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24428 is not detected by Nessus and OpenVAS
536. Cross Site Scripting - Unknown Product (CVE-2021-24439) - Medium [351]
Description: {'vulners_cve_data_all': 'The Browser Screenshots WordPress plugin before 1.7.6 allowed authenticated users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks as the image_class parameter of the browser-shot shortcode was not escaped.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Browser Screenshots < 1.7.6 - Contributor+ Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24439 is not detected by Nessus and OpenVAS
537. Cross Site Scripting - Unknown Product (CVE-2021-24440) - Medium [351]
Description: {'vulners_cve_data_all': "The Sign-up Sheets WordPress plugin before 1.0.14 did not sanitise or escape some of its fields when creating a new sheet, allowing high privilege users to add JavaScript in them, leading to a Stored Cross-Site Scripting issue. The payloads will be triggered when viewing the 'All Sheets' page in the admin dashboard", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Sign-up Sheets < 1.0.14 - Authenticated Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24440 is not detected by Nessus and OpenVAS
538. Cross Site Scripting - Unknown Product (CVE-2021-24444) - Medium [351]
Description: {'vulners_cve_data_all': 'The TaxoPress – Create and Manage Taxonomies, Tags, Categories WordPress plugin before 3.7.0.2 does not sanitise its Taxonomy description field, allowing high privilege users to set JavaScript payload in them even when the unfiltered_html capability is disallowed, leading to an authenticated Stored Cross-Site Scripting issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress TaxoPress 3.0.7.1 Cross Site Scripting, WordPress TaxoPress 3.0.7.1 Plugin - Stored Cross-Site Scripting Vulnerability, TaxoPress < 3.0.7.2 - Authenticated Stored Cross-Site Scripting (XSS), WordPress Plugin TaxoPress 3.0.7.1 - Stored Cross-Site Scripting (XSS) (Authenticated)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24444 is not detected by Nessus and OpenVAS
539. Cross Site Scripting - Unknown Product (CVE-2021-24445) - Medium [351]
Description: {'vulners_cve_data_all': 'The My Site Audit WordPress plugin through 1.2.4 does not sanitise or escape the Audit Name field when creating an audit, allowing high privilege users to set JavaScript payloads in them, even when he unfiltered_html capability is disallowed, leading to an authenticated Stored Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (My Site Audit <= 1.2.4 - Authenticated Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24445 is not detected by Nessus and OpenVAS
540. Cross Site Scripting - Unknown Product (CVE-2021-24448) - Medium [351]
Description: {'vulners_cve_data_all': "The User Registration & User Profile – Profile Builder WordPress plugin before 3.4.8 does not sanitise or escape its 'Modify default Redirect Delay timer' setting, allowing high privilege users to use JavaScript code in it, even when the unfiltered_html capability is disallowed, leading to an authenticated Stored Cross-Site Scripting issue", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Profile Builder < 3.4.8 - Authenticated Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24448 is not detected by Nessus and OpenVAS
541. Cross Site Scripting - Unknown Product (CVE-2021-24450) - Medium [351]
Description: {'vulners_cve_data_all': 'The User Registration, User Profiles, Login & Membership – ProfilePress (Formerly WP User Avatar) WordPress plugin before 3.1.8 did not sanitise or escape some of its settings before saving them and outputting them back in the page, allowing high privilege users such as admin to set JavaScript payloads in them even when the unfiltered_html capability is disallowed, leading to an authenticated Stored Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ProfilePress < 3.1.8 - Authenticated Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24450 is detected by OpenVAS
542. Cross Site Scripting - Unknown Product (CVE-2021-24470) - Medium [351]
Description: {'vulners_cve_data_all': 'The Yada Wiki WordPress plugin before 3.4.1 did not sanitise, validate or escape the anchor attribute of its shortcode, leading to a Stored Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Yada Wiki < 3.4.1 - Contributor+ Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24470 is not detected by Nessus and OpenVAS
543. Cross Site Scripting - Unknown Product (CVE-2021-24476) - Medium [351]
Description: {'vulners_cve_data_all': 'The Steam Group Viewer WordPress plugin through 2.1 does not sanitise or escape its "Steam Group Address" settings before outputting it in the page, leading to an authenticated Stored Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Steam Group Viewer <= 2.1 - Authenticated Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24476 is not detected by Nessus and OpenVAS
544. Cross Site Scripting - Unknown Product (CVE-2021-24478) - Medium [351]
Description: {'vulners_cve_data_all': 'The Bookshelf WordPress plugin through 2.0.4 does not sanitise or escape its "Paypal email address" setting before outputting it in the page, leading to an authenticated Stored Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Bookshelf <= 2.0.4 - Authenticated Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24478 is not detected by Nessus and OpenVAS
545. Cross Site Scripting - Unknown Product (CVE-2021-24479) - Medium [351]
Description: {'vulners_cve_data_all': 'The DrawBlog WordPress plugin through 0.90 does not sanitise or validate some of its settings before outputting them back in the page, leading to an authenticated stored Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (DrawBlog <= 0.90 - Authenticated Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24479 is not detected by Nessus and OpenVAS
546. Cross Site Scripting - Unknown Product (CVE-2021-24480) - Medium [351]
Description: {'vulners_cve_data_all': 'The Event Geek WordPress plugin through 2.5.2 does not sanitise or escape its "Use your own " setting before outputting it in the page, leading to an authenticated (admin+) stored Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Event Geek <= 2.5.2 - Stored Cross-site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24480 is not detected by Nessus and OpenVAS
547. Cross Site Scripting - Unknown Product (CVE-2021-24482) - Medium [351]
Description: {'vulners_cve_data_all': 'The Related Posts for WordPress plugin through 2.0.4 does not sanitise its heading_text and CSS settings, allowing high privilege users (admin) to set XSS payloads in them, leading to Stored Cross-Site Scripting issues.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Related Posts for WordPress < 2.0.5 - Authenticated Stored XSS & XFS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24482 is not detected by Nessus and OpenVAS
548. Cross Site Scripting - Unknown Product (CVE-2021-24485) - Medium [351]
Description: {'vulners_cve_data_all': 'The Special Text Boxes WordPress plugin through 5.9.109 does not sanitise or escape some of its settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Special Text Boxes <= 5.9.109 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24485 is not detected by Nessus and OpenVAS
549. Cross Site Scripting - Unknown Product (CVE-2021-24486) - Medium [351]
Description: {'vulners_cve_data_all': 'The Simple Social Media Share Buttons – Social Sharing for Everyone WordPress plugin before 3.2.3 did not escape the align and like_button_size parameters of its SSB shortcode, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Simple Social Media Share Buttons < 3.2.3 - Contributor+ Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24486 is not detected by Nessus and OpenVAS
550. Cross Site Scripting - Unknown Product (CVE-2021-24489) - Medium [351]
Description: {'vulners_cve_data_all': 'The Request a Quote WordPress plugin before 2.3.5 does not sanitise, validate or escape some of its settings in the admin dashboard, leading to authenticated Stored Cross-Site Scripting issues even when the unfiltered_html capability is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Request a Quote < 2.3.5 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24489 is detected by OpenVAS
551. Cross Site Scripting - Unknown Product (CVE-2021-24494) - Medium [351]
Description: {'vulners_cve_data_all': "The WP Offload SES Lite WordPress plugin before 1.4.5 did not escape some of the fields in the Activity page of the admin dashboard, such as the email's id, subject and recipient, which could lead to Stored Cross-Site Scripting issues when an attacker can control any of these fields, like the subject when filling a contact form for example. The XSS will be executed in the context of a logged in admin viewing the Activity tab of the plugin.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Offload SES Lite < 1.4.5 - Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24494 is not detected by Nessus and OpenVAS
552. Cross Site Scripting - Unknown Product (CVE-2021-24502) - Medium [351]
Description: {'vulners_cve_data_all': 'The WP Google Map WordPress plugin before 1.7.7 did not sanitise or escape the Map Title before outputting them in the page, leading to a Stored Cross-Site Scripting issue by high privilege users, even when the unfiltered_html capability is disallowed', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Google Map < 1.7.7 - Authenticated Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24502 is not detected by Nessus and OpenVAS
553. Cross Site Scripting - Unknown Product (CVE-2021-24505) - Medium [351]
Description: {'vulners_cve_data_all': 'The Forms WordPress plugin before 1.12.3 did not sanitise its input fields, leading to Stored Cross-Site scripting issues. The plugin was vulnerable to an Authenticated Stored Cross-Site Scripting (XSS) vulnerability within the Forms "Add new" field.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Forms < 1.12.3 - Authenticated Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24505 is not detected by Nessus and OpenVAS
554. Cross Site Scripting - Unknown Product (CVE-2021-24512) - Medium [351]
Description: {'vulners_cve_data_all': 'The Video Posts Webcam Recorder WordPress plugin before 3.2.4 has an authenticated reflected cross site scripting (XSS) vulnerability in one of the administrative functions for handling deletion of videos.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Video Posts Webcam Recorder < 3.2.4 - Authenticated Reflected XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24512 is not detected by Nessus and OpenVAS
555. Cross Site Scripting - Unknown Product (CVE-2021-24513) - Medium [351]
Description: {'vulners_cve_data_all': 'The Form Builder | Create Responsive Contact Forms WordPress plugin before 1.9.8.4 does not sanitise or escape its Form Title, allowing high privilege users such as admin to set Cross-Site Scripting payload in them, even when the unfiltered_html capability is disallowed', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Form Builder < 1.9.8.4 - Authenticated Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24513 is not detected by Nessus and OpenVAS
556. Cross Site Scripting - Unknown Product (CVE-2021-24514) - Medium [351]
Description: {'vulners_cve_data_all': 'The Visual Form Builder WordPress plugin before 3.0.4 does not sanitise or escape its Form Name, allowing high privilege users such as admin to set Cross-Site Scripting payload in them, even when the unfiltered_html capability is disallowed', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Visual Form Builder < 3.0.4 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24514 is not detected by Nessus and OpenVAS
557. Cross Site Scripting - Unknown Product (CVE-2021-24515) - Medium [351]
Description: {'vulners_cve_data_all': 'The Video Gallery WordPress plugin before 1.1.5 does not escape the Title and Description of the videos in a gallery before outputting them in attributes, leading to Stored Cross-Site Scripting issues', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Video Gallery - Vimeo and YouTube Gallery < 1.1.5 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24515 is not detected by Nessus and OpenVAS
558. Cross Site Scripting - Unknown Product (CVE-2021-24516) - Medium [351]
Description: {'vulners_cve_data_all': 'The PlanSo Forms WordPress plugin through 2.6.3 does not escape the title of its Form before outputting it in attributes, allowing high privilege users such as admin to set XSS payload in it, even when the unfiltered_html is disallowed, leading to an Authenticated Stored Cross-Site Scripting issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (PlanSo Forms <= 2.6.3 - Authenticated Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24516 is not detected by Nessus and OpenVAS
559. Cross Site Scripting - Unknown Product (CVE-2021-24517) - Medium [351]
Description: {'vulners_cve_data_all': 'The Stop Spammers Security | Block Spam Users, Comments, Forms WordPress plugin before 2021.18 does not escape some of its settings, allowing high privilege users such as admin to set Cross-Site Scripting payloads in them even when the unfiltered_html capability is disallowed', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Stop Spammers Security < 2021.18 - Authenticated Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24517 is not detected by Nessus and OpenVAS
560. Cross Site Scripting - Unknown Product (CVE-2021-24518) - Medium [351]
Description: {'vulners_cve_data_all': 'The WPFront Notification Bar WordPress plugin before 2.0.0.07176 does not sanitise or escape its Custom CSS setting, allowing high privilege users such as admin to set XSS payload in it even when the unfiltered_html capability is disallowed, leading to an authenticated Stored Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WPFront Notification Bar < 2.0.0.07176 - Authenticated Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24518 is not detected by Nessus and OpenVAS
561. Cross Site Scripting - Unknown Product (CVE-2021-24519) - Medium [351]
Description: {'vulners_cve_data_all': "The VikRentCar Car Rental Management System WordPress plugin before 1.1.10 does not sanitise the 'Text Next to Icon' field when adding or editing a Characteristic, allowing high privilege users such as admin to use XSS payload in it, leading to an authenticated Stored Cross-Site Scripting issue", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Vik Rent Car < 1.1.10 - Authenticated Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24519 is not detected by Nessus and OpenVAS
562. Cross Site Scripting - Unknown Product (CVE-2021-24523) - Medium [351]
Description: {'vulners_cve_data_all': 'The Daily Prayer Time WordPress plugin before 2021.08.10 does not sanitise or escape some of its settings before outputting them in the page, leading to Authenticated Stored Cross-Site Scripting issues.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Daily Prayer Time < 2021.08.10 - Authenticated Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24523 is not detected by Nessus and OpenVAS
563. Cross Site Scripting - Unknown Product (CVE-2021-24524) - Medium [351]
Description: {'vulners_cve_data_all': 'The GiveWP – Donation Plugin and Fundraising Platform WordPress plugin before 2.12.0 did not escape the Donation Level setting of its Donation Forms, allowing high privilege users to use Cross-Site Scripting payloads in them.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (GiveWP < 2.12.0 - Authenticated Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24524 is detected by OpenVAS
564. Cross Site Scripting - Unknown Product (CVE-2021-24526) - Medium [351]
Description: {'vulners_cve_data_all': 'The Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder WordPress plugin before 1.13.60 does not escape its Form Title before outputting it in an attribute when editing a form in the admin dashboard, leading to an authenticated Stored Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Form Maker < 1.13.60 - Authenticated Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24526 is not detected by Nessus and OpenVAS
565. Cross Site Scripting - Unknown Product (CVE-2021-24528) - Medium [351]
Description: {'vulners_cve_data_all': "The FluentSMTP WordPress plugin before 2.0.1 does not sanitize parameters before storing the settings in the database, nor does the plugin escape the values before outputting them when viewing the SMTP settings set by this plugin, leading to a stored cross site scripting (XSS) vulnerability. Only users with roles capable of managing plugins can modify the plugin's settings.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (FluentSMTP < 2.0.1 - Authenticated Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24528 is not detected by Nessus and OpenVAS
566. Cross Site Scripting - Unknown Product (CVE-2021-24529) - Medium [351]
Description: {'vulners_cve_data_all': 'The Grid Gallery – Photo Image Grid Gallery WordPress plugin before 1.2.5 does not properly sanitize the title field for image galleries when adding them via the admin dashboard, resulting in an authenticated Stored Cross-Site Scripting vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Grid Gallery < 1.2.5 - Authenticated Stored Cross Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24529 is not detected by Nessus and OpenVAS
567. Cross Site Scripting - Unknown Product (CVE-2021-24530) - Medium [351]
Description: {'vulners_cve_data_all': "The Alojapro Widget WordPress plugin through 1.1.15 doesn't properly sanitise its Custom CSS settings, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Alojapro Widget < 1.1.16 - Authenticated Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24530 is not detected by Nessus and OpenVAS
568. Cross Site Scripting - Unknown Product (CVE-2021-24533) - Medium [351]
Description: {'vulners_cve_data_all': 'The Maintenance WordPress plugin before 4.03 does not sanitise or escape some of its settings, allowing high privilege users such as admin to se Cross-Site Scripting payload in them (even when the unfiltered_html capability is disallowed), which will be triggered in the frontend', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Maintenance < 4.03 - Authenticated Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24533 is detected by OpenVAS
569. Cross Site Scripting - Unknown Product (CVE-2021-24534) - Medium [351]
Description: {'vulners_cve_data_all': 'The PhoneTrack Meu Site Manager WordPress plugin through 0.1 does not sanitise or escape its "php_id" setting before outputting it back in an attribute in the page, leading to a stored Cross-Site Scripting issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (PhoneTrack Meu Site Manager <= 0.1 - Authenticated Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24534 is not detected by Nessus and OpenVAS
570. Cross Site Scripting - Unknown Product (CVE-2021-24538) - Medium [351]
Description: {'vulners_cve_data_all': 'The Current Book WordPress plugin through 1.0.1 does not sanitize user input when an authenticated user adds Author or Book Title, then does not escape these values when outputting to the browser leading to an Authenticated Stored XSS Cross-Site Scripting issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Current Book <= 1.0.1 - Authenticated Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24538 is not detected by Nessus and OpenVAS
571. Cross Site Scripting - Unknown Product (CVE-2021-24548) - Medium [351]
Description: {'vulners_cve_data_all': 'The Mimetic Books WordPress plugin through 0.2.13 was vulnerable to Authenticated Stored Cross-Site Scripting (XSS) in the "Default Publisher ID" field on the plugin\'s settings page.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Mimetic Books <= 0.2.13 - Authenticated Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24548 is not detected by Nessus and OpenVAS
572. Cross Site Scripting - Unknown Product (CVE-2021-24561) - Medium [351]
Description: {'vulners_cve_data_all': 'The WP SMS WordPress plugin before 5.4.13 does not sanitise the "wp_group_name" parameter before outputting it back in the "Groups" page, leading to an Authenticated Stored Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP SMS < 5.4.13 - Authenticated Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24561 is not detected by Nessus and OpenVAS
573. Cross Site Scripting - Unknown Product (CVE-2021-24564) - Medium [351]
Description: {'vulners_cve_data_all': 'The WPFront Scroll Top WordPress plugin before 2.0.6.07225 does not sanitise or escape its Image ALT setting before outputting it attributes, leading to an Authenticated Stored Cross-Site Scripting issues even when the unfiltered_html capability is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WPFront Scroll Top < 2.0.6.07225 - Authenticated Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24564 is detected by OpenVAS
574. Cross Site Scripting - Unknown Product (CVE-2021-24568) - Medium [351]
Description: {'vulners_cve_data_all': 'The AddToAny Share Buttons WordPress plugin before 1.7.46 does not sanitise its Sharing Header setting when outputting it in frontend pages, allowing high privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (AddToAny < 1.7.46 - Authenticated Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24568 is detected by OpenVAS
575. Cross Site Scripting - Unknown Product (CVE-2021-24569) - Medium [351]
Description: {'vulners_cve_data_all': 'The Cookie Notice & Compliance for GDPR / CCPA WordPress plugin before 2.1.2 does not escape the value of its Button Text setting when outputting it in an attribute in the frontend, allowing high privilege users such as admin to perform Cross-Site Scripting even when the unfiltered_html capability is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Cookie Notice & Compliance for GDPR / CCPA < 2.1.2 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24569 is detected by OpenVAS
576. Cross Site Scripting - Unknown Product (CVE-2021-24571) - Medium [351]
Description: {'vulners_cve_data_all': 'The HD Quiz WordPress plugin before 1.8.4 does not escape some of its Answers before outputting them in attribute when generating the Quiz, which could lead to Stored Cross-Site Scripting issues', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (HD Quiz < 1.8.4 - Authenticated Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24571 is not detected by Nessus and OpenVAS
577. Cross Site Scripting - Unknown Product (CVE-2021-24574) - Medium [351]
Description: {'vulners_cve_data_all': 'The Simple Banner WordPress plugin before 2.10.4 does not sanitise and escape one of its settings, allowing high privilege users such as admin to use Cross-Site Scripting payload even when the unfiltered_html capability is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Simple Banner < 2.10.4 - Authenticated Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24574 is not detected by Nessus and OpenVAS
578. Cross Site Scripting - Unknown Product (CVE-2021-24582) - Medium [351]
Description: {'vulners_cve_data_all': 'The ThinkTwit WordPress plugin before 1.7.1 did not sanitise or escape its "Consumer key" setting before outputting it its settings page, leading to a Stored Cross-Site Scripting issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ThinkTwit < 1.7.1 - Authenticated Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24582 is not detected by Nessus and OpenVAS
579. Cross Site Scripting - Unknown Product (CVE-2021-24587) - Medium [351]
Description: {'vulners_cve_data_all': "The Splash Header WordPress plugin before 1.20.8 doesn't sanitise and escape some of its settings while outputting them in the admin dashboard, leading to an authenticated Stored Cross-Site Scripting issue.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Splash Header < 1.20.8 - Authenticated Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24587 is not detected by Nessus and OpenVAS
580. Cross Site Scripting - Unknown Product (CVE-2021-24591) - Medium [351]
Description: {'vulners_cve_data_all': 'The Highlight WordPress plugin before 0.9.3 does not sanitise its CustomCSS setting, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Highlight < 0.9.3 - Authenticated Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24591 is not detected by Nessus and OpenVAS
581. Cross Site Scripting - Unknown Product (CVE-2021-24592) - Medium [351]
Description: {'vulners_cve_data_all': 'The Sitewide Notice WP WordPress plugin before 2.3 does not sanitise some of its settings before outputting them in frontend pages, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Sitewide Notice WP < 2.3 - Authenticated Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24592 is not detected by Nessus and OpenVAS
582. Cross Site Scripting - Unknown Product (CVE-2021-24593) - Medium [351]
Description: {'vulners_cve_data_all': 'The Business Hours Indicator WordPress plugin before 2.3.5 does not sanitise or escape its \'Now closed message" setting when outputting it in the backend and frontend, leading to an Authenticated Stored Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Business Hours Indicator < 2.3.5 - Authenticated Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24593 is not detected by Nessus and OpenVAS
583. Cross Site Scripting - Unknown Product (CVE-2021-24594) - Medium [351]
Description: {'vulners_cve_data_all': 'The Translate WordPress – Google Language Translator WordPress plugin before 6.0.12 does not sanitise and escape some of its settings before outputting it in various pages, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Translate WordPress - Google Language Translator < 6.0.12 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24594 is detected by OpenVAS
584. Cross Site Scripting - Unknown Product (CVE-2021-24598) - Medium [351]
Description: {'vulners_cve_data_all': 'The Testimonial WordPress plugin before 1.6.0 does not escape some testimonial fields which could allow high privilege users to perform Cross Site Scripting attacks even when the unfiltered_html capability is disallowed', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Testimonial Builder < 1.6.0 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24598 is not detected by Nessus and OpenVAS
585. Cross Site Scripting - Unknown Product (CVE-2021-24600) - Medium [351]
Description: {'vulners_cve_data_all': 'The WP Dialog WordPress plugin through 1.2.5.5 does not sanitise and escape some of its settings before outputting them in pages, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Dialog <= 1.2.5.5 - Authenticated Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24600 is not detected by Nessus and OpenVAS
586. Cross Site Scripting - Unknown Product (CVE-2021-24601) - Medium [351]
Description: {'vulners_cve_data_all': 'The WPFront Notification Bar WordPress plugin before 2.1.0.08087 does not properly sanitise and escape its settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WPFront Notification Bar < 2.1.0.08087 - Authenticated Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24601 is not detected by Nessus and OpenVAS
587. Cross Site Scripting - Unknown Product (CVE-2021-24603) - Medium [351]
Description: {'vulners_cve_data_all': 'The Site Reviews WordPress plugin before 5.13.1 does not sanitise some of its Review Details when adding a review as an admin, which could allow them to perform Cross-Site Scripting attacks when the unfiltered_html is disallowed', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Site Reviews < 5.13.1 - Authenticated Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24603 is not detected by Nessus and OpenVAS
588. Cross Site Scripting - Unknown Product (CVE-2021-24604) - Medium [351]
Description: {'vulners_cve_data_all': 'The Availability Calendar WordPress plugin before 1.2.2 does not sanitise or escape its Category Names before outputting them in page/post where the associated shortcode is embed, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Availability Calendar < 1.2.2 - Authenticated Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24604 is not detected by Nessus and OpenVAS
589. Cross Site Scripting - Unknown Product (CVE-2021-24607) - Medium [351]
Description: {'vulners_cve_data_all': 'The Storefront Footer Text WordPress plugin through 1.0.1 does not sanitize and escape the "Footer Credit Text" added to pages, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered-html capability is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Storefront Footer Text <= 1.0.1 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24607 is not detected by Nessus and OpenVAS
590. Cross Site Scripting - Unknown Product (CVE-2021-24608) - Medium [351]
Description: {'vulners_cve_data_all': "The Formidable Form Builder – Contact Form, Survey & Quiz Forms Plugin for WordPress plugin before 5.0.07 does not sanitise and escape its Form's Labels, allowing high privileged users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Formidable Form Builder < 5.0.07 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24608 is detected by OpenVAS
591. Cross Site Scripting - Unknown Product (CVE-2021-24609) - Medium [351]
Description: {'vulners_cve_data_all': 'The WP Mapa Politico Espana WordPress plugin before 3.7.0 does not sanitise or escape some of its settings before outputting them in attributes, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Mapa Politico Espana < 3.7.0 - Authenticated Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24609 is not detected by Nessus and OpenVAS
592. Cross Site Scripting - Unknown Product (CVE-2021-24610) - Medium [351]
Description: {'vulners_cve_data_all': "The TranslatePress WordPress plugin before 2.0.9 does not implement a proper sanitisation on the translated strings. The 'trp_sanitize_string' function only removes script tag with a regex, still allowing other HTML tags and attributes to execute javascript, which could lead to authenticated Stored Cross-Site Scripting issues.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress TranslatePress 2.0.8 Cross Site Scripting, TranslatePress < 2.0.9 - Authenticated Stored Cross-Site Scripting, WordPress TranslatePress 2.0.8 Plugin - Stored Cross-Site Scripting Vulnerability, WordPress Plugin TranslatePress 2.0.8 - Stored Cross-Site Scripting (XSS) (Authenticated)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24610 is detected by OpenVAS
593. Cross Site Scripting - Unknown Product (CVE-2021-24611) - Medium [351]
Description: {'vulners_cve_data_all': 'The Keyword Meta WordPress plugin through 3.0 does not sanitise of escape its settings before outputting them back in the page after they are saved, allowing for Cross-Site Scripting issues. Furthermore, it is also lacking any CSRF check, allowing attacker to make a logged in high privilege user save arbitrary setting via a CSRF attack.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Keywords & Meta <= 3.0 - CSRF to Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24611 is not detected by Nessus and OpenVAS
594. Cross Site Scripting - Unknown Product (CVE-2021-24612) - Medium [351]
Description: {'vulners_cve_data_all': 'The Sociable WordPress plugin through 4.3.4.1 does not sanitise or escape some of its settings before outputting them in the admins dashboard, allowing high privilege users to perform Cross-Site Scripting attacks against other users even when the unfiltered_html capability is disallowed', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Sociable <= 4.3.4.1 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24612 is not detected by Nessus and OpenVAS
595. Cross Site Scripting - Unknown Product (CVE-2021-24613) - Medium [351]
Description: {'vulners_cve_data_all': 'The Post Views Counter WordPress plugin before 1.3.5 does not sanitise or escape its Post Views Label settings, which could allow high privilege users to perform Cross-Site Scripting attacks in the frontend even when the unfiltered_html capability is disallowed', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Post Views Counter < 1.3.5 - Authenticated Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24613 is detected by OpenVAS
596. Cross Site Scripting - Unknown Product (CVE-2021-24614) - Medium [351]
Description: {'vulners_cve_data_all': 'The Book appointment online WordPress plugin before 1.39 does not sanitise or escape Service Prices before outputting it in the List, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Book appointment Online < 1.39 - Authenticated Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24614 is not detected by Nessus and OpenVAS
597. Cross Site Scripting - Unknown Product (CVE-2021-24616) - Medium [351]
Description: {'vulners_cve_data_all': 'The AddToAny Share Buttons WordPress plugin before 1.7.48 does not escape its Image URL button setting, which could lead allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (AddToAny Share Buttons < 1.7.48 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24616 is detected by OpenVAS
598. Cross Site Scripting - Unknown Product (CVE-2021-24618) - Medium [351]
Description: {'vulners_cve_data_all': 'The Donate With QRCode WordPress plugin before 1.4.5 does not sanitise or escape its QRCode Image setting, which result into a Stored Cross-Site Scripting (XSS). Furthermore, the plugin also does not have any CSRF and capability checks in place when saving such setting, allowing any authenticated user (as low as subscriber), or unauthenticated user via a CSRF vector to update them and perform such attack.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Donate With QRCode < 1.4.5 - Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24618 is not detected by Nessus and OpenVAS
599. Cross Site Scripting - Unknown Product (CVE-2021-24619) - Medium [351]
Description: {'vulners_cve_data_all': 'The Per page add to head WordPress plugin through 1.4.4 does not properly sanitise one of its setting, allowing malicious HTML to be inserted by high privilege users even when the unfiltered_html capability is disallowed, which could lead to Cross-Site Scripting issues.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Per Page Add to Head <= 1.4.4 - Authenticated Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24619 is not detected by Nessus and OpenVAS
600. Cross Site Scripting - Unknown Product (CVE-2021-24621) - Medium [351]
Description: {'vulners_cve_data_all': 'The WP Courses LMS WordPress plugin before 2.0.44 does not sanitise its Video Embed Code, allowing malicious code to be injected in it by high privilege users, even when the unfiltered_html capability is disallowed, which could lead to Stored Cross-Site Scripting issues', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Courses LMS < 2.0.44 - Authenticated Stored XSS via Video Embed Code) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24621 is not detected by Nessus and OpenVAS
601. Cross Site Scripting - Unknown Product (CVE-2021-24622) - Medium [351]
Description: {'vulners_cve_data_all': 'The Customer Service Software & Support Ticket System WordPress plugin before 5.10.4 does not sanitize or escape form fields before outputting it in the List, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Ticket < 5.10.4 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24622 is not detected by Nessus and OpenVAS
602. Cross Site Scripting - Unknown Product (CVE-2021-24623) - Medium [351]
Description: {'vulners_cve_data_all': 'The WordPress Advanced Ticket System, Elite Support Helpdesk WordPress plugin before 1.0.64 does not sanitize or escape form values before saving to the database or when outputting, which allows high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress Advanced Ticket System < 1.0.64 - Authenticated Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24623 is not detected by Nessus and OpenVAS
603. Cross Site Scripting - Unknown Product (CVE-2021-24624) - Medium [351]
Description: {'vulners_cve_data_all': 'The MP3 Audio Player for Music, Radio & Podcast by Sonaar WordPress plugin before 2.4.2 does not properly sanitize or escape data in some of its Playlist settings, allowing high privilege users to perform Cross-Site Scripting attacks', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (MP3 Audio Player for Music, Radio & Podcast by Sonaar < 2.4.2 - Multiple Admin+ Cross Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24624 is not detected by Nessus and OpenVAS
604. Cross Site Scripting - Unknown Product (CVE-2021-24634) - Medium [351]
Description: {'vulners_cve_data_all': 'The Recipe Card Blocks by WPZOOM WordPress plugin before 2.8.3 does not properly sanitise or escape some of the properties of the Recipe Card Block (such as ingredientsLayout, iconSet, steps, ingredients, recipeTitle, or settings), which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Recipe Card Blocks < 2.8.3 - Contributor+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24634 is not detected by Nessus and OpenVAS
605. Cross Site Scripting - Unknown Product (CVE-2021-24637) - Medium [351]
Description: {'vulners_cve_data_all': 'The Google Fonts Typography WordPress plugin before 3.0.3 does not escape and sanitise some of its block settings, allowing users with as role as low as Contributor to perform Stored Cross-Site Scripting attacks via blockType (combined with content), align, color, variant and fontID argument of a Gutenberg block.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Fonts Plugin < 3.0.3 - Contributor+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24637 is detected by OpenVAS
606. Cross Site Scripting - Unknown Product (CVE-2021-24640) - Medium [351]
Description: {'vulners_cve_data_all': 'The WordPress Slider Block Gutenslider plugin before 5.2.0 does not escape the minWidth attribute of a Gutenburg block, which could allow users with a role as low as contributor to perform Cross-Site Scripting attacks', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Gutenslider < 5.2.0 - Contributor+ Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24640 is not detected by Nessus and OpenVAS
607. Cross Site Scripting - Unknown Product (CVE-2021-24643) - Medium [351]
Description: {'vulners_cve_data_all': 'The WP Map Block WordPress plugin before 1.2.3 does not escape some attributes of the WP Map Block, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Map Block < 1.2.3 - Contributor+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24643 is not detected by Nessus and OpenVAS
608. Cross Site Scripting - Unknown Product (CVE-2021-24645) - Medium [351]
Description: {'vulners_cve_data_all': 'The Booking.com Product Helper WordPress plugin before 1.0.2 does not sanitize and escape Product Code when creating Product Shortcode, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Booking.com Product Helper < 1.0.2 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24645 is not detected by Nessus and OpenVAS
609. Cross Site Scripting - Unknown Product (CVE-2021-24646) - Medium [351]
Description: {'vulners_cve_data_all': 'The Booking.com Banner Creator WordPress plugin before 1.4.3 does not properly sanitize inputs when creating banners, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Booking.com Banner Creator < 1.4.3 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24646 is not detected by Nessus and OpenVAS
610. Cross Site Scripting - Unknown Product (CVE-2021-24653) - Medium [351]
Description: {'vulners_cve_data_all': "The Cookie Bar WordPress plugin through 1.8.8 doesn't properly sanitise the Cookie Bar Message setting, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Cookie Bar <= 1.8.8 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24653 is not detected by Nessus and OpenVAS
611. Cross Site Scripting - Unknown Product (CVE-2021-24656) - Medium [351]
Description: {'vulners_cve_data_all': 'The Simple Social Media Share Buttons WordPress plugin before 3.2.4 does not escape the Share Title settings before outputting it in the frontend pages or posts (depending on the settings used), allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Simple Social Media Share Buttons < 3.2.4 - Authenticated Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24656 is not detected by Nessus and OpenVAS
612. Cross Site Scripting - Unknown Product (CVE-2021-24659) - Medium [351]
Description: {'vulners_cve_data_all': "The PostX – Gutenberg Blocks for Post Grid WordPress plugin before 2.4.10 allows users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks via the plugin's block.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (PostX Gutenberg Blocks for Post Grid < 2.4.10 - Contributor+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24659 is not detected by Nessus and OpenVAS
613. Cross Site Scripting - Unknown Product (CVE-2021-24660) - Medium [351]
Description: {'vulners_cve_data_all': "The PostX – Gutenberg Blocks for Post Grid WordPress plugin before 2.4.10, with Saved Templates Addon enabled, allows users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks via the plugin's shortcode.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (PostX Gutenberg Blocks Saved Templates Addon < 2.4.10 - Contributor+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24660 is not detected by Nessus and OpenVAS
614. Cross Site Scripting - Unknown Product (CVE-2021-24664) - Medium [351]
Description: {'vulners_cve_data_all': 'The School Management System – WPSchoolPress WordPress plugin before 2.1.17 sanitise some fields using sanitize_text_field() but does not escape them before outputting in attributes, resulting in Stored Cross-Site Scripting issues.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress WPSchoolPress 2.1.16 Plugin - (Multiple) Cross Site Scripting Vulnerability, WordPress WPSchoolPress 2.1.16 Cross Site Scripting, WordPress Plugin WPSchoolPress 2.1.16 - 'Multiple' Cross Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24664 is not detected by Nessus and OpenVAS
615. Cross Site Scripting - Unknown Product (CVE-2021-24665) - Medium [351]
Description: {'vulners_cve_data_all': 'The WP Video Lightbox WordPress plugin before 1.9.3 does not escape the attributes of its shortcodes, allowing users with a role as low as contributor to perform Cross-Site Scripting attacks', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Video Lightbox < 1.9.3 - Contributor+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24665 is not detected by Nessus and OpenVAS
616. Cross Site Scripting - Unknown Product (CVE-2021-24670) - Medium [351]
Description: {'vulners_cve_data_all': 'The CoolClock WordPress plugin before 4.3.5 does not escape some shortcode attributes, allowing users with a role as low as Contributor toperform Stored Cross-Site Scripting attacks', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (CoolClock < 4.3.5 - Contributor+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24670 is not detected by Nessus and OpenVAS
617. Cross Site Scripting - Unknown Product (CVE-2021-24671) - Medium [351]
Description: {'vulners_cve_data_all': 'The MX Time Zone Clocks WordPress plugin before 3.4.1 does not escape the time_zone attribute of the mxmtzc_time_zone_clocks shortcode, allowing users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (MX Time Zone Clocks < 3.4.1 - Contributor+ Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24671 is not detected by Nessus and OpenVAS
618. Cross Site Scripting - Unknown Product (CVE-2021-24672) - Medium [351]
Description: {'vulners_cve_data_all': 'The One User Avatar WordPress plugin before 2.3.7 does not escape the link and target attributes of its shortcode, allowing users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (One User Avatar < 2.3.7 - Contributor+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24672 is not detected by Nessus and OpenVAS
619. Cross Site Scripting - Unknown Product (CVE-2021-24673) - Medium [351]
Description: {'vulners_cve_data_all': 'The Appointment Hour Booking WordPress plugin before 1.3.16 does not escape some of the Calendar Form settings, allowing high privilege users to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Appointment Hour Booking < 1.3.16 - Authenticated Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24673 is not detected by Nessus and OpenVAS
620. Cross Site Scripting - Unknown Product (CVE-2021-24678) - Medium [351]
Description: {'vulners_cve_data_all': 'The CM Tooltip Glossary WordPress plugin before 3.9.21 does not escape some glossary_tooltip shortcode attributes, which could allow users a role as low as Contributor to perform Stored Cross-Site Scripting attacks', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (CM Tooltip Glossary < 3.9.21 - Contributor+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24678 is not detected by Nessus and OpenVAS
621. Cross Site Scripting - Unknown Product (CVE-2021-24681) - Medium [351]
Description: {'vulners_cve_data_all': 'The Duplicate Page WordPress plugin through 4.4.2 does not sanitise or escape the Duplicate Post Suffix settings before outputting it, which could allow high privilege users to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Duplicate Page < 4.4.3 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24681 is detected by OpenVAS
622. Cross Site Scripting - Unknown Product (CVE-2021-24682) - Medium [351]
Description: {'vulners_cve_data_all': 'The Cool Tag Cloud WordPress plugin before 2.26 does not escape the style attribute of the cool_tag_cloud shortcode, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Cool Tag Cloud < 2.26 - Contributor+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24682 is not detected by Nessus and OpenVAS
623. Cross Site Scripting - Unknown Product (CVE-2021-24687) - Medium [351]
Description: {'vulners_cve_data_all': 'The Modern Events Calendar Lite WordPress plugin before 5.22.2 does not escape some of its settings before outputting them in attributes, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Modern Events Calendar Lite < 5.22.2 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24687 is not detected by Nessus and OpenVAS
624. Cross Site Scripting - Unknown Product (CVE-2021-24691) - Medium [351]
Description: {'vulners_cve_data_all': 'The Quiz And Survey Master WordPress plugin before 7.3.2 does not escape the Quiz Url Slug setting before outputting it in some pages, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Quiz And Survey Master < 7.3.2 - Admin+ Stored Cross-Site Scripting ) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24691 is not detected by Nessus and OpenVAS
625. Cross Site Scripting - Unknown Product (CVE-2021-24699) - Medium [351]
Description: {'vulners_cve_data_all': 'The Easy Media Download WordPress plugin before 1.1.7 does not escape the text argument of its shortcode, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Easy Media Download < 1.1.7 - Contributor+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24699 is not detected by Nessus and OpenVAS
626. Cross Site Scripting - Unknown Product (CVE-2021-24700) - Medium [351]
Description: {'vulners_cve_data_all': 'The Forminator WordPress plugin before 1.15.4 does not sanitize and escape the email field label, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Forminator < 1.15.4 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24700 is detected by OpenVAS
627. Cross Site Scripting - Unknown Product (CVE-2021-24701) - Medium [351]
Description: {'vulners_cve_data_all': 'The Quiz Tool Lite WordPress plugin through 2.3.15 does not sanitize multiple input fields used when creating or managing quizzes and in other setting options, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Quiz Tool Lite <= 2.3.15 - Multiple Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24701 is not detected by Nessus and OpenVAS
628. Cross Site Scripting - Unknown Product (CVE-2021-24705) - Medium [351]
Description: {'vulners_cve_data_all': 'The NEX-Forms WordPress plugin through 7.9.4 does not escape some of its settings and form fields before outputting them in attributes, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (NEX-Forms <= 7.9.4 - Multiple Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24705 is not detected by Nessus and OpenVAS
629. Cross Site Scripting - Unknown Product (CVE-2021-24706) - Medium [351]
Description: {'vulners_cve_data_all': 'The Qwizcards – online quizzes and flashcards WordPress plugin before 3.62 does not properly sanitize and escape some of its settings, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Qwizcards < 3.62 - Admin+ Stored Cross Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24706 is not detected by Nessus and OpenVAS
630. Cross Site Scripting - Unknown Product (CVE-2021-24708) - Medium [351]
Description: {'vulners_cve_data_all': "The Export any WordPress data to XML/CSV WordPress plugin before 1.3.1 does not escape its Export's Name before outputting it in Manage Exports settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP All Export < 1.3.1 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24708 is not detected by Nessus and OpenVAS
631. Cross Site Scripting - Unknown Product (CVE-2021-24709) - Medium [351]
Description: {'vulners_cve_data_all': 'The Weather Effect WordPress plugin before 1.3.6 does not properly validate and escape some of its settings (like *_size_leaf, *_flakes_leaf, *_speed) which could lead to Stored Cross-Site Scripting issues', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Weather Effect < 1.3.6 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24709 is not detected by Nessus and OpenVAS
632. Cross Site Scripting - Unknown Product (CVE-2021-24710) - Medium [351]
Description: {'vulners_cve_data_all': 'The Print-O-Matic WordPress plugin before 2.0.3 does not escape some of its settings before outputting them in attribute, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Print-O-Matic < 2.0.3 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24710 is not detected by Nessus and OpenVAS
633. Cross Site Scripting - Unknown Product (CVE-2021-24713) - Medium [351]
Description: {'vulners_cve_data_all': 'The Video Lessons Manager WordPress plugin before 1.7.2 and Video Lessons Manager Pro WordPress plugin before 3.5.9 do not properly sanitize and escape values when updating their settings, which could allow high privilege users to perform Cross-Site Scripting attacks', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Video Lessons Manager - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24713 is not detected by Nessus and OpenVAS
634. Cross Site Scripting - Unknown Product (CVE-2021-24715) - Medium [351]
Description: {'vulners_cve_data_all': 'The WP Sitemap Page WordPress plugin before 1.7.0 does not properly sanitise and escape some of its settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Sitemap Page < 1.7.0 - Admin+ Stored Cross Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24715 is detected by OpenVAS
635. Cross Site Scripting - Unknown Product (CVE-2021-24718) - Medium [351]
Description: {'vulners_cve_data_all': 'The Contact Form, Survey & Popup Form Plugin for WordPress plugin before 1.5 does not properly sanitize some of its settings allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ARForms Form Builder < 1.5 - Admin+ Stored Cross Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24718 is not detected by Nessus and OpenVAS
636. Cross Site Scripting - Unknown Product (CVE-2021-24720) - Medium [351]
Description: {'vulners_cve_data_all': 'The GeoDirectory Business Directory WordPress plugin before 2.1.1.3 was vulnerable to Authenticated Stored Cross-Site Scripting (XSS).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (GeoDirectory < 2.1.1.3 - Authenticated (admin+) Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24720 is not detected by Nessus and OpenVAS
637. Cross Site Scripting - Unknown Product (CVE-2021-24722) - Medium [351]
Description: {'vulners_cve_data_all': 'The Restaurant Menu by MotoPress WordPress plugin before 2.4.2 does not properly sanitize or escape inputs when creating new menu items, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Restaurant Menu by MotoPress < 2.4.2 - Admin+ Stored Cross Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24722 is not detected by Nessus and OpenVAS
638. Cross Site Scripting - Unknown Product (CVE-2021-24729) - Medium [351]
Description: {'vulners_cve_data_all': 'The Logo Showcase with Slick Slider WordPress plugin before 1.2.4 does not sanitise the Grid Settings, which could allow users with a role as low as Author to perform stored Cross-Site Scripting attacks via post metadata of Grid logo showcase.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Logo Showcase with Slick Slider < 1.2.4 - Author+ Stored Cross Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24729 is not detected by Nessus and OpenVAS
639. Cross Site Scripting - Unknown Product (CVE-2021-24732) - Medium [351]
Description: {'vulners_cve_data_all': 'The PDF Flipbook, 3D Flipbook WordPress – DearFlip WordPress plugin before 1.7.10 does not escape the class attribute of its shortcode before outputting it back in an attribute, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Dflip Lite < 1.7.10 - Contributor+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24732 is not detected by Nessus and OpenVAS
640. Cross Site Scripting - Unknown Product (CVE-2021-24734) - Medium [351]
Description: {'vulners_cve_data_all': 'The Compact WP Audio Player WordPress plugin before 1.9.7 does not escape some of its shortcodes attributes, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Compact WP Audio Player < 1.9.7 - Contributor+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24734 is not detected by Nessus and OpenVAS
641. Cross Site Scripting - Unknown Product (CVE-2021-24736) - Medium [351]
Description: {'vulners_cve_data_all': 'The Easy Download Manager and File Sharing Plugin with frontend file upload – a better Media Library — Shared Files WordPress plugin before 1.6.57 does not sanitise and escape some of its settings before outputting them in attributes, which could lead to Stored Cross-Site Scripting issues.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Shared Files < 1.6.57 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24736 is not detected by Nessus and OpenVAS
642. Cross Site Scripting - Unknown Product (CVE-2021-24737) - Medium [351]
Description: {'vulners_cve_data_all': 'The Comments – wpDiscuz WordPress plugin through 7.3.0 does not properly sanitise or escape the Follow and Unfollow messages before outputting them in the page, which could allow high privilege users to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Comments - wpDiscuz < 7.3.2 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24737 is not detected by Nessus and OpenVAS
643. Cross Site Scripting - Unknown Product (CVE-2021-24738) - Medium [351]
Description: {'vulners_cve_data_all': 'The Logo Carousel WordPress plugin before 3.4.2 does not validate and escape the "Logo Margin" carousel option, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Logo Carousel < 3.4.2 - Contributor+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24738 is not detected by Nessus and OpenVAS
644. Cross Site Scripting - Unknown Product (CVE-2021-24740) - Medium [351]
Description: {'vulners_cve_data_all': 'The Tutor LMS WordPress plugin before 1.9.9 does not escape some of its settings before outputting them in attributes, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Tutor LMS < 1.9.9 - Multiple Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24740 is not detected by Nessus and OpenVAS
645. Cross Site Scripting - Unknown Product (CVE-2021-24744) - Medium [351]
Description: {'vulners_cve_data_all': 'The WordPress Contact Forms by Cimatti WordPress plugin before 1.4.12 does not sanitise and escape the Form Title before outputting it in some admin pages. which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress Contact Forms by Cimatti < 1.4.12 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24744 is not detected by Nessus and OpenVAS
646. Cross Site Scripting - Unknown Product (CVE-2021-24745) - Medium [351]
Description: {'vulners_cve_data_all': 'The About Author Box WordPress plugin before 1.0.2 does not sanitise and escape the Social Profiles field values before outputting them in attributes, which could allow user with a role as low as contributor to perform Cross-Site Scripting attacks.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (About Author Box < 1.0.2 - Contributor+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24745 is not detected by Nessus and OpenVAS
647. Cross Site Scripting - Unknown Product (CVE-2021-24751) - Medium [351]
Description: {'vulners_cve_data_all': "The GenerateBlocks WordPress plugin before 1.4.0 does not validate the generateblocks/container block's tagName attribute, which could allow users with a role as low as contributor to perform Cross-Site Scripting attacks.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (GenerateBlocks < 1.4.0 - Contributor+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24751 is not detected by Nessus and OpenVAS
648. Cross Site Scripting - Unknown Product (CVE-2021-24759) - Medium [351]
Description: {'vulners_cve_data_all': 'The PDF.js Viewer WordPress plugin before 2.0.2 does not escape some of its shortcode and Gutenberg Block attributes, which could allow users with a role as low as Contributor to to perform Cross-Site Scripting attacks', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (PDF.js Viewer < 2.0.2 - Contributor+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24759 is not detected by Nessus and OpenVAS
649. Cross Site Scripting - Unknown Product (CVE-2021-24760) - Medium [351]
Description: {'vulners_cve_data_all': 'The Gutenberg PDF Viewer Block WordPress plugin before 1.0.1 does not sanitise and escape its block, which could allow users with a role as low as Contributor to perform Cross-Site Scripting attacks.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Gutenberg PDF Viewer Block < 1.0.1 - Contributor+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24760 is not detected by Nessus and OpenVAS
650. Cross Site Scripting - Unknown Product (CVE-2021-24768) - Medium [351]
Description: {'vulners_cve_data_all': 'The WP RSS Aggregator WordPress plugin before 4.19.2 does not properly sanitise and escape the URL to Blacklist field, allowing malicious HTML to be inserted by high privilege users even when the unfiltered_html capability is disallowed, which could lead to Cross-Site Scripting issues.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP RSS Aggregator < 4.19.2 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24768 is not detected by Nessus and OpenVAS
651. Cross Site Scripting - Unknown Product (CVE-2021-24782) - Medium [351]
Description: {'vulners_cve_data_all': 'The Flex Local Fonts WordPress plugin through 1.0.0 does not escape the Class Name field when adding a font, which could allow hight privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Flex Local Fonts <= 1.0.0 - Admin+ Stored Cross-Site-Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24782 is not detected by Nessus and OpenVAS
652. Cross Site Scripting - Unknown Product (CVE-2021-24785) - Medium [351]
Description: {'vulners_cve_data_all': 'The Great Quotes WordPress plugin through 1.0.0 does not sanitise and escape the Quote and Author fields of its Quotes, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Great Quotes <= 1.0.0 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24785 is not detected by Nessus and OpenVAS
653. Cross Site Scripting - Unknown Product (CVE-2021-24787) - Medium [351]
Description: {'vulners_cve_data_all': 'The Client Invoicing by Sprout Invoices WordPress plugin before 19.9.7 does not sanitise and escape some of its settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Client Invoicing by Sprout Invoices < 19.9.7 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24787 is not detected by Nessus and OpenVAS
654. Cross Site Scripting - Unknown Product (CVE-2021-24789) - Medium [351]
Description: {'vulners_cve_data_all': 'The Flat Preloader WordPress plugin before 1.5.5 does not escape some of its settings when outputting them in attribute in the frontend, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Flat Preloader < 1.5.5 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24789 is not detected by Nessus and OpenVAS
655. Cross Site Scripting - Unknown Product (CVE-2021-24793) - Medium [351]
Description: {'vulners_cve_data_all': 'The WPeMatico RSS Feed Fetcher WordPress plugin before 2.6.12 does not escape the Feed URL added to a campaign before outputting it in an attribute, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WPeMatico RSS Feed Fetcher < 2.6.12 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24793 is not detected by Nessus and OpenVAS
656. Cross Site Scripting - Unknown Product (CVE-2021-24794) - Medium [351]
Description: {'vulners_cve_data_all': 'The Connections Business Directory WordPress plugin before 10.4.3 does not escape the Address settings when creating an Entry, which could allow high privilege users to perform Cross-Site Scripting when the unfiltered_html capability is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Connections Business Directory < 10.4.3 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24794 is not detected by Nessus and OpenVAS
657. Cross Site Scripting - Unknown Product (CVE-2021-24807) - Medium [351]
Description: {'vulners_cve_data_all': 'The Support Board WordPress plugin before 3.3.5 allows Authenticated (Agent+) users to perform Cross-Site Scripting attacks by placing a payload in the notes field, when an administrator or any authenticated user go to the chat the XSS will be automatically executed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Support Board < 3.3.5 - Agent+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24807 is not detected by Nessus and OpenVAS
658. Cross Site Scripting - Unknown Product (CVE-2021-24811) - Medium [351]
Description: {'vulners_cve_data_all': 'The Shop Page WP WordPress plugin before 1.2.8 does not sanitise and escape some of the Product fields, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Shop Page WP < 1.2.8 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24811 is not detected by Nessus and OpenVAS
659. Cross Site Scripting - Unknown Product (CVE-2021-24812) - Medium [351]
Description: {'vulners_cve_data_all': 'The BetterLinks WordPress plugin before 1.2.6 does not sanitise and escape some of imported link fields, which could lead to Stored Cross-Site Scripting issues when an admin import a malicious CSV.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (BetterLinks < 1.2.6 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24812 is not detected by Nessus and OpenVAS
660. Cross Site Scripting - Unknown Product (CVE-2021-24813) - Medium [351]
Description: {'vulners_cve_data_all': 'The Events Made Easy WordPress plugin before 2.2.24 does not sanitise and escape Custom Field Names, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Events Made Easy < 2.2.24 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24813 is not detected by Nessus and OpenVAS
661. Cross Site Scripting - Unknown Product (CVE-2021-24815) - Medium [351]
Description: {'vulners_cve_data_all': 'The Accept Donations with PayPal WordPress plugin before 1.3.2 does not escape the Amount Menu Name field of created Buttons, which could allow a high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Paypal Donation < 1.3.2 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24815 is not detected by Nessus and OpenVAS
662. Cross Site Scripting - Unknown Product (CVE-2021-24817) - Medium [351]
Description: {'vulners_cve_data_all': 'The Ultimate NoFollow WordPress plugin through 1.4.8 does not sanitise and escape the href attribute of its shortcodes, allowing users with a role as low as contributor to perform Cross-Site Scripting attacks', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Ultimate NoFollow <= 1.4.8 - Contributor+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24817 is not detected by Nessus and OpenVAS
663. Cross Site Scripting - Unknown Product (CVE-2021-24822) - Medium [351]
Description: {'vulners_cve_data_all': 'The Stylish Cost Calculator WordPress plugin before 7.0.4 does not have any authorisation and CSRF checks on some of its AJAX actions (available to authenticated users), which could allow any authenticated users, such as subscriber to call them, and perform Stored Cross-Site Scripting attacks against logged in admin, as well as frontend users due to the lack of sanitisation and escaping in some parameters', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Stylish Cost Calculator < 7.04 - Subscriber+ Unauthorised AJAX Calls to Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24822 is not detected by Nessus and OpenVAS
664. Cross Site Scripting - Unknown Product (CVE-2021-24830) - Medium [351]
Description: {'vulners_cve_data_all': 'The Advanced Access Manager WordPress plugin before 6.8.0 does not escape some of its settings when outputting them, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Advanced Access Manager < 6.8.0 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24830 is detected by OpenVAS
665. Cross Site Scripting - Unknown Product (CVE-2021-24841) - Medium [351]
Description: {'vulners_cve_data_all': 'The Helpful WordPress plugin before 4.4.59 does not sanitise and escape some of its settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Helpful < 4.4.59 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24841 is not detected by Nessus and OpenVAS
666. Cross Site Scripting - Unknown Product (CVE-2021-24850) - Medium [351]
Description: {'vulners_cve_data_all': "The Insert Pages WordPress plugin before 3.7.0 adds a shortcode that prints out other pages' content and custom fields. It can be used by users with a role as low as Contributor to perform Cross-Site Scripting attacks by storing the payload/s in another post's custom fields.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Insert Pages < 3.7.0 - Contributor+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24850 is not detected by Nessus and OpenVAS
667. Cross Site Scripting - Unknown Product (CVE-2021-24854) - Medium [351]
Description: {'vulners_cve_data_all': 'The QR Redirector WordPress plugin before 1.6.1 does not sanitise and escape some of the QR Redirect fields, which could allow users with a role as low as Contributor perform Stored Cross-Site Scripting attacks.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (QR Redirector < 1.6.1 - Contributor+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24854 is not detected by Nessus and OpenVAS
668. Cross Site Scripting - Unknown Product (CVE-2021-24855) - Medium [351]
Description: {'vulners_cve_data_all': 'The Display Post Metadata WordPress plugin before 1.5.0 adds a shortcode to print out custom fields, however their content is not sanitised or escaped which could allow users with a role as low as Contributor to perform Cross-Site Scripting attacks', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Display Post Metadata < 1.5.0 - Contributor+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24855 is not detected by Nessus and OpenVAS
669. Cross Site Scripting - Unknown Product (CVE-2021-24856) - Medium [351]
Description: {'vulners_cve_data_all': 'The Shared Files WordPress plugin before 1.6.61 does not sanitise and escape the Download Counter Text settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Shared Files < 1.6.61 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24856 is not detected by Nessus and OpenVAS
670. Cross Site Scripting - Unknown Product (CVE-2021-24871) - Medium [351]
Description: {'vulners_cve_data_all': 'The Get Custom Field Values WordPress plugin before 4.0.1 does not escape custom fields before outputting them in the page, which could allow users with a role as low as contributor to perform Cross-Site Scripting attacks', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Get Custom Field Values < 4.0.1 - Contributor+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24871 is not detected by Nessus and OpenVAS
671. Cross Site Scripting - Unknown Product (CVE-2021-24882) - Medium [351]
Description: {'vulners_cve_data_all': 'The Slideshow Gallery WordPress plugin before 1.7.4 does not sanitise and escape the Slide "Title", "Description", and Gallery "Title" fields, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Slideshow Gallery < 1.7.4 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24882 is not detected by Nessus and OpenVAS
672. Cross Site Scripting - Unknown Product (CVE-2021-24896) - Medium [351]
Description: {'vulners_cve_data_all': 'The Caldera Forms WordPress plugin before 1.9.5 does not sanitise and escape the Form Name before outputting it in attributes, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Caldera forms < 1.9.5 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24896 is not detected by Nessus and OpenVAS
673. Cross Site Scripting - Unknown Product (CVE-2021-24899) - Medium [351]
Description: {'vulners_cve_data_all': 'The Media-Tags WordPress plugin through 3.2.0.2 does not sanitise and escape any of its Labels settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_htnl capability is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Media-Tags <= 3.2.0.2 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24899 is not detected by Nessus and OpenVAS
674. Cross Site Scripting - Unknown Product (CVE-2021-24902) - Medium [351]
Description: {'vulners_cve_data_all': 'The Typebot | Build beautiful conversational forms WordPress plugin before 1.4.3 does not sanitise and escape the Publish ID setting, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Typebot < 1.4.3 - Admin+ Stored Cross Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24902 is not detected by Nessus and OpenVAS
675. Cross Site Scripting - Unknown Product (CVE-2021-24908) - Medium [351]
Description: {'vulners_cve_data_all': 'The Check & Log Email WordPress plugin before 1.0.4 does not escape the d parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Check & Log Email < 1.0.4 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 2.6. Based on Vulners data |
Status: CVE-2021-24908 is not detected by Nessus and OpenVAS
676. Cross Site Scripting - Unknown Product (CVE-2021-24927) - Medium [351]
Description: {'vulners_cve_data_all': 'The My Calendar WordPress plugin before 3.2.18 does not sanitise and escape the callback parameter of the mc_post_lookup AJAX action (available to any authenticated user) before outputting it back in the response, leading to a Reflected Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (My Calendar < 3.2.18 - Subscriber+ Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24927 is not detected by Nessus and OpenVAS
677. Cross Site Scripting - Unknown Product (CVE-2021-24930) - Medium [351]
Description: {'vulners_cve_data_all': 'The WordPress Online Booking and Scheduling Plugin WordPress plugin before 20.3.1 does not escape the Staff Full Name field before outputting it back in a page, which could lead to a Stored Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Bookly < 20.3.1 - Staff Member Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24930 is not detected by Nessus and OpenVAS
678. Cross Site Scripting - Unknown Product (CVE-2021-24969) - Medium [351]
Description: {'vulners_cve_data_all': 'The WordPress Download Manager WordPress plugin before 3.2.22 does not sanitise and escape Template data before outputting it in various pages (such as admin dashboard and frontend). Due to the lack of authorisation and CSRF checks in the wpdm_save_template AJAX action, any authenticated users such as subscriber is able to call it and perform Cross-Site Scripting attacks', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Download Manager < 3.2.22 - Subscriber+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24969 is not detected by Nessus and OpenVAS
679. Cross Site Scripting - Unknown Product (CVE-2021-24972) - Medium [351]
Description: {'vulners_cve_data_all': 'The Pixel Cat WordPress plugin before 2.6.3 does not escape some of its settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Pixel Cat Lite < 2.6.3 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24972 is not detected by Nessus and OpenVAS
680. Cross Site Scripting - Unknown Product (CVE-2021-24992) - Medium [351]
Description: {'vulners_cve_data_all': 'The Smart Floating / Sticky Buttons WordPress plugin before 2.5.5 does not sanitise and escape some parameter before outputting them in attributes and page, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Buttonizer - Smart Floating Action Button < 2.5.5 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24992 is not detected by Nessus and OpenVAS
681. Cross Site Scripting - Unknown Product (CVE-2021-25790) - Medium [351]
Description: {'vulners_cve_data_all': 'Multiple stored cross site scripting (XSS) vulnerabilities in the "Register" module of House Rental and Property Listing 1.0 allows authenticated attackers to execute arbitrary web scripts or HTML via crafted payloads in all text fields except for Phone Number and Alternate Phone Number.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in House Rental And Property Listing Php Project House Rental And Property Listing Php) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-25790 is not detected by Nessus and OpenVAS
682. Cross Site Scripting - Unknown Product (CVE-2021-25791) - Medium [351]
Description: {'vulners_cve_data_all': 'Multiple stored cross site scripting (XSS) vulnerabilities in the "Update Profile" module of Online Doctor Appointment System 1.0 allows authenticated attackers to execute arbitrary web scripts or HTML via crafted payloads in the First Name, Last Name, and Address text fields.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Online Doctor Appointment System Php Full Source Code Project Online Doctor Appointment System Php Full Source Code, Online Doctor Appointment System 1.0 - 'Multiple' Stored XSS) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-25791 is not detected by Nessus and OpenVAS
683. Cross Site Scripting - Unknown Product (CVE-2021-27190) - Medium [351]
Description: {'vulners_cve_data_all': 'A Stored Cross Site Scripting(XSS) Vulnerability was discovered in PEEL SHOPPING 9.3.0 and 9.4.0, which are publicly available. The user supplied input containing polyglot payload is echoed back in javascript code in HTML response. This allows an attacker to input malicious JavaScript which can steal cookie, redirect them to other malicious website, etc.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Peel Peel Shopping) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-27190 is not detected by Nessus and OpenVAS
684. Cross Site Scripting - Unknown Product (CVE-2021-30030) - Medium [351]
Description: {'vulners_cve_data_all': 'Cross Site Scripting (XSS) in Remote Clinic v2.0 via the Full Name field on register-patient.php.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (RemoteClinic 2.0 Cross Site Scripting, RemoteClinic 2.0 - (Multiple) Stored Cross-Site Scripting (XSS) Vulnerability, RemoteClinic 2.0 - 'Multiple' Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-30030 is not detected by Nessus and OpenVAS
685. Cross Site Scripting - Unknown Product (CVE-2021-30034) - Medium [351]
Description: {'vulners_cve_data_all': 'Cross Site Scripting (XSS) in Remote Clinic v2.0 via the Symptons field on patients/register-report.php.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (RemoteClinic 2.0 Cross Site Scripting, RemoteClinic 2.0 - (Multiple) Stored Cross-Site Scripting (XSS) Vulnerability, RemoteClinic 2.0 - 'Multiple' Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-30034 is not detected by Nessus and OpenVAS
686. Cross Site Scripting - Unknown Product (CVE-2021-30039) - Medium [351]
Description: {'vulners_cve_data_all': 'Cross Site Scripting (XSS) in Remote Clinic v2.0 via the "Fever" or "Blood Pressure" field on the patients/register-report.php.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (RemoteClinic 2.0 Cross Site Scripting, RemoteClinic 2.0 - (Multiple) Stored Cross-Site Scripting (XSS) Vulnerability, RemoteClinic 2.0 - 'Multiple' Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-30039 is not detected by Nessus and OpenVAS
687. Cross Site Scripting - Unknown Product (CVE-2021-30042) - Medium [351]
Description: {'vulners_cve_data_all': 'Cross Site Scripting (XSS) in Remote Clinic v2.0 via the "Clinic Name", "Clinic Address", "Clinic City", or "Clinic Contact" field on clinics/register.php', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (RemoteClinic 2.0 Cross Site Scripting, RemoteClinic 2.0 - (Multiple) Stored Cross-Site Scripting (XSS) Vulnerability, RemoteClinic 2.0 - 'Multiple' Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-30042 is not detected by Nessus and OpenVAS
688. Cross Site Scripting - Unknown Product (CVE-2021-30044) - Medium [351]
Description: {'vulners_cve_data_all': 'Cross Site Scripting (XSS) in Remote Clinic v2.0 via the First Name or Last Name field on staff/register.php.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (RemoteClinic 2 - (Multiple) Cross-Site Scripting (XSS) Exploit, RemoteClinic 2 Cross Site Scripting, RemoteClinic 2 - 'Multiple' Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-30044 is not detected by Nessus and OpenVAS
689. Cross Site Scripting - Unknown Product (CVE-2021-31329) - Medium [351]
Description: {'vulners_cve_data_all': 'Cross Site Scripting (XSS) in Remote Clinic v2.0 via the "Chat" and "Personal Address" field on staff/register.php', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (RemoteClinic 2.0 - 'Multiple' Stored Cross-Site Scripting (XSS)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-31329 is not detected by Nessus and OpenVAS
690. Cross Site Scripting - Unknown Product (CVE-2021-3151) - Medium [351]
Description: {'vulners_cve_data_all': 'i-doit before 1.16.0 is affected by Stored Cross-Site Scripting (XSS) issues that could allow remote authenticated attackers to inject arbitrary web script or HTML via C__MONITORING__CONFIG__TITLE, SM2__C__MONITORING__CONFIG__TITLE, C__MONITORING__CONFIG__PATH, SM2__C__MONITORING__CONFIG__PATH, C__MONITORING__CONFIG__ADDRESS, or SM2__C__MONITORING__CONFIG__ADDRESS.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (i-doit 1.15.2 Cross Site Scripting, i-doit 1.15.2 Cross Site Scripting Vulnerability) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-3151 is not detected by Nessus and OpenVAS
Status: CVE-2021-31510 is not detected by Nessus and OpenVAS
Status: CVE-2021-31511 is not detected by Nessus and OpenVAS
Status: CVE-2021-31512 is not detected by Nessus and OpenVAS
Status: CVE-2021-31513 is not detected by Nessus and OpenVAS
Status: CVE-2021-31514 is not detected by Nessus and OpenVAS
Status: CVE-2021-31515 is not detected by Nessus and OpenVAS
Status: CVE-2021-31516 is not detected by Nessus and OpenVAS
Status: CVE-2021-31517 is not detected by Nessus and OpenVAS
Status: CVE-2021-31518 is not detected by Nessus and OpenVAS
Status: CVE-2021-31519 is not detected by Nessus and OpenVAS
691. Cross Site Scripting - Unknown Product (CVE-2021-36387) - Medium [351]
Description: {'vulners_cve_data_all': 'In Yellowfin before 9.6.1 there is a Stored Cross-Site Scripting vulnerability in the video embed functionality exploitable through a specially crafted HTTP POST request to the page "ActivityStreamAjax.i4".', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Yellowfin Cross Site Scripting / Insecure Direct Object Reference, Yellowfin Cross Site Scripting / Insecure Direct Object Reference Vulnerabilities) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-36387 is not detected by Nessus and OpenVAS
692. Cross Site Scripting - Unknown Product (CVE-2021-36654) - Medium [351]
Description: {'vulners_cve_data_all': 'CMSuno 1.7 is vulnerable to an authenticated stored cross site scripting in modifying the filename parameter (tgo) while updating the theme.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (CMSuno 1.7 Cross Site Scripting, CMSuno 1.7 - (tgo) Stored Cross-Site Scripting (Authenticated) Vulnerability, CMSuno 1.7 - 'tgo' Stored Cross-Site Scripting (XSS) (Authenticated)) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-36654 is not detected by Nessus and OpenVAS
693. Cross Site Scripting - Unknown Product (CVE-2021-36875) - Medium [351]
Description: {'vulners_cve_data_all': 'Authenticated Reflected Cross-Site Scripting (XSS) vulnerability in WordPress uListing plugin (versions <= 2.0.5). Vulnerable parameters: &filter[id], &filter[user], &filter[expired_date], &filter[created_date], &filter[updated_date].', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (uListing < 2.0.6 - Reflected Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-36875 is not detected by Nessus and OpenVAS
694. Cross Site Scripting - Unknown Product (CVE-2021-40577) - Medium [351]
Description: {'vulners_cve_data_all': 'A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Online Enrollment Management System in PHP and PayPal Free Source Code 1.0 in the Add-Users page via the Name parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Online Enrollment Management System In PHP And PayPal 1.0 Cross Site Scripting, Online Enrollment Management System in PHP and PayPal 1.0 - (U_NAME) Stored XSS Vulnerability, Online Enrollment Management System in PHP and PayPal 1.0 - 'U_NAME' Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-40577 is not detected by Nessus and OpenVAS
695. Cross Site Scripting - Unknown Product (CVE-2021-41557) - Medium [351]
Description: {'vulners_cve_data_all': 'Sofico Miles RIA 2020.2 Build 127964T is affected by Stored Cross Site Scripting (XSS). An attacker with access to a user account of the RIA IT or the Fleet role can create a crafted work order in the damage reports section (or change existing work orders). The XSS payload is in the work order number.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Sofico Miles RIA 2020.2 Build 127964T Cross Site Scripting, Sofico Miles RIA 2020.2 Build 127964T Cross Site Scripting Vulnerability) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-41557 is not detected by Nessus and OpenVAS
696. Cross Site Scripting - Unknown Product (CVE-2021-41962) - Medium [351]
Description: {'vulners_cve_data_all': 'Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Vehicle Service Management System 1.0 via the Owner fullname parameter in a Send Service Request in vehicle_service.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Vehicle Service Management System Project Vehicle Service Management System) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-41962 is not detected by Nessus and OpenVAS
697. Cross Site Scripting - Unknown Product (CVE-2021-42662) - Medium [351]
Description: {'vulners_cve_data_all': 'A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Online Event Booking and Reservation System in PHP/MySQL via the Holiday reason parameter. An attacker can leverage this vulnerability in order to run javascript commands on the web server surfers behalf, which can lead to cookie stealing and more.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Online Event Booking And Reservation System Project Online Event Booking And Reservation System, Exploit for Injection in Online Event Booking And Reservation System Project Online Event Booking And Reservation System) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-42662 is not detected by Nessus and OpenVAS
698. Cross Site Scripting - Unknown Product (CVE-2021-42664) - Medium [351]
Description: {'vulners_cve_data_all': 'A Stored Cross Site Scripting (XSS) Vulneraibiilty exists in Sourcecodester Engineers Online Portal in PHP via the (1) Quiz title and (2) quiz description parameters to add_quiz.php. An attacker can leverage this vulnerability in order to run javascript commands on the web server surfers behalf, which can lead to cookie stealing and more.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Engineers Online Portal 1.0 - 'multiple' Stored Cross-Site Scripting (XSS), Exploit for Cross-site Scripting in Engineers Online Portal Project Engineers Online Portal, Engineers Online Portal 1.0 - (multiple) Stored Cross-Site Scripting Vulnerability, Engineers Online Portal 1.0 Cross Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-42664 is not detected by Nessus and OpenVAS
699. Unknown Vulnerability Type - Unknown Product (CVE-2020-19417) - Medium [351]
Description: {'vulners_cve_data_all': "Emerson Smart Wireless Gateway 1420 4.6.59 allows non-privileged users (such as the default account 'maint') to perform administrative tasks by sending specially crafted HTTP requests to the application.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Emerson Smart Wireless Gateway 1420 4.6.59 Privilege Escalation Vulnerability, Emerson Smart Wireless Gateway 1420 4.6.59 Privilege Escalation) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2020-19417 is not detected by Nessus and OpenVAS
700. Unknown Vulnerability Type - Unknown Product (CVE-2020-35578) - Medium [351]
Description: {'vulners_cve_data_all': 'An issue was discovered in the Manage Plugins page in Nagios XI before 5.8.0. Because the line-ending conversion feature is mishandled during a plugin upload, a remote, authenticated admin user can execute operating-system commands.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Nagios XI 5.7.x Remote Code Execution, Nagios XI Remote Code Execution, Nagios XI Prior to 5.8.0 - Plugins Filename Authenticated Remote Code Exection, Nagios XI Remote Code Execution Exploit, Nagios XI 5.7.X - Remote Code Execution RCE (Authenticated)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2020-35578 is not detected by Nessus and OpenVAS
701. Unknown Vulnerability Type - Unknown Product (CVE-2021-1531) - Medium [351]
Description: {'vulners_cve_data_all': 'A vulnerability in the web UI of Cisco Modeling Labs could allow an authenticated, remote attacker to execute arbitrary commands with the privileges of the web application on the underlying operating system of an affected Cisco Modeling Labs server. This vulnerability is due to insufficient validation of user-supplied input to the web UI. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected server. A successful exploit could allow the attacker to execute arbitrary commands with the privileges of the web application, virl2, on the underlying operating system of the affected server. To exploit this vulnerability, the attacker must have valid user credentials on the web UI.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Cisco Modeling Labs 2.1.1-b19 Remote Command Execution Exploit, Cisco Modeling Labs 2.1.1-b19 Remote Command Execution) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-1531 is not detected by Nessus and OpenVAS
702. Unknown Vulnerability Type - Unknown Product (CVE-2021-21389) - Medium [351]
Description: {'vulners_cve_data_all': "BuddyPress is an open source WordPress plugin to build a community site. In releases of BuddyPress from 5.0.0 before 7.2.1 it's possible for a non-privileged, regular user to obtain administrator rights by exploiting an issue in the REST API members endpoint. The vulnerability has been fixed in BuddyPress 7.2.1. Existing installations of the plugin should be updated to this version to mitigate the issue.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Incorrect Authorization in Buddypress) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-21389 is detected by OpenVAS
703. Unknown Vulnerability Type - Unknown Product (CVE-2021-21809) - Medium [351]
Description: {'vulners_cve_data_all': 'A command execution vulnerability exists in the default legacy spellchecker plugin in Moodle 3.10. A specially crafted series of HTTP requests can lead to command execution. An attacker must have administrator privileges to exploit this vulnerabilities.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Moodle SpellChecker Path Authenticated Remote Command Execution, Moodle Authenticated Spelling Binary Remote Code Execution, Moodle SpellChecker Path Authenticated Remote Command Execution Exploit, Moodle Authenticated Spelling Binary Remote Code Execution Exploit) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-21809 is not detected by Nessus and OpenVAS
704. Unknown Vulnerability Type - Unknown Product (CVE-2021-25162) - Medium [351]
Description: {'vulners_cve_data_all': 'A remote execution of arbitrary commands vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.17 and below; Aruba Instant 6.5.x: 6.5.4.18 and below; Aruba Instant 8.3.x: 8.3.0.14 and below; Aruba Instant 8.5.x: 8.5.0.11 and below; Aruba Instant 8.6.x: 8.6.0.7 and below; Aruba Instant 8.7.x: 8.7.1.1 and below. Aruba has released patches for Aruba Instant that address this security vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Aruba Instant (IAP) - Remote Code Execution Exploit, Aruba Instant (IAP) Remote Code Execution) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.3. Based on Vulners data |
Status: CVE-2021-25162 is not detected by Nessus and OpenVAS
705. Unknown Vulnerability Type - Unknown Product (CVE-2021-3291) - Medium [351]
Description: {'vulners_cve_data_all': 'Zen Cart 1.5.7b allows admins to execute arbitrary OS commands by inspecting an HTML radio input element (within the modules edit page) and inserting a command.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Zen Cart 1.5.7b - Remote Code Execution (Authenticated) Exploit, Zen Cart 1.5.7b Remote Code Execution) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-3291 is not detected by Nessus and OpenVAS
706. Unknown Vulnerability Type - Unknown Product (CVE-2021-33217) - Medium [351]
Description: {'vulners_cve_data_all': 'An issue was discovered in CommScope Ruckus IoT Controller 1.7.1.0 and earlier. The Web Application allows Arbitrary Read/Write actions by authenticated users. The API allows an HTTP POST of arbitrary content into any file on the filesystem as root.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (CommScope Ruckus IoT Controller 1.7.1.0 Web Application Arbitrary Read/Write Vulnerability, CommScope Ruckus IoT Controller 1.7.1.0 Web Application Arbitrary Read/Write) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-33217 is not detected by Nessus and OpenVAS
707. Unknown Vulnerability Type - Unknown Product (CVE-2021-33393) - Medium [351]
Description: {'vulners_cve_data_all': 'lfs/backup in IPFire 2.25-core155 does not ensure that /var/ipfire/backup/bin/backup.pl is owned by the root account. It might be owned by an unprivileged account, which could potentially be used to install a Trojan horse backup.pl script that is later executed by root. Similar problems with the ownership/permissions of other files may be present as well.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (IPFire 2.25 Remote Code Execution Exploit, IPFire 2.25 Remote Code Execution, IPFire 2.25 - Remote Code Execution (Authenticated)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-33393 is not detected by Nessus and OpenVAS
708. Unknown Vulnerability Type - Unknown Product (CVE-2021-37157) - Medium [351]
Description: {'vulners_cve_data_all': 'An issue was discovered in OpenGamePanel OGP-Agent-Linux through 2021-08-14. $HOME/OGP/Cfg/Config.pm has the root password in cleartext.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Open Game Panel - Remote Code Execution (Authenticated) Exploit, Open Game Panel Remote Code Execution, Open Game Panel - Remote Code Execution (RCE) (Authenticated)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-37157 is not detected by Nessus and OpenVAS
709. Unknown Vulnerability Type - Unknown Product (CVE-2021-39115) - Medium [351]
Description: {'vulners_cve_data_all': 'Affected versions of Atlassian Jira Service Management Server and Data Center allow remote attackers with "Jira Administrators" access to execute arbitrary Java code or run arbitrary system commands via a Server_Side Template Injection vulnerability in the Email Template feature. The affected versions are before version 4.13.9, and from version 4.14.0 before 4.18.0.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Code Injection in Atlassian Jira Service Management) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-39115 is not detected by Nessus and OpenVAS
710. Unknown Vulnerability Type - Unknown Product (CVE-2021-39459) - Medium [351]
Description: {'vulners_cve_data_all': 'Remote code execution in the modules component in Yakamara Media Redaxo CMS version 5.12.1 allows an authenticated CMS user to execute code on the hosting system via a module containing malicious PHP code.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for OS Command Injection in Redaxo) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-39459 is not detected by Nessus and OpenVAS
711. Unknown Vulnerability Type - Unknown Product (CVE-2021-43397) - Medium [351]
Description: {'vulners_cve_data_all': 'LiquidFiles before 3.6.3 allows remote attackers to elevate their privileges from Admin (or User Admin) to Sysadmin.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (LiquidFiles 3.5.13 Privilege Escalation Vulnerability, LiquidFiles 3.5.13 Privilege Escalation) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.9 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 9.0. Based on Vulners data |
Status: CVE-2021-43397 is not detected by Nessus and OpenVAS
712. Unknown Vulnerability Type - Git (CVE-2021-25326) - Medium [345]
Description: {'vulners_cve_data_all': 'Skyworth Digital Technology RN510 V.3.1.0.4 is affected by an incorrect access control vulnerability in/cgi-bin/test_version.asp. If Wi-Fi is connected but an unauthenticated user visits a URL, the SSID password and web UI password may be disclosed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Shenzhen Skyworth RN510 Information Disclosure, Shenzhen Skyworth RN510 Information Disclosure Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0.4 | 14 | Git | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-25326 is not detected by Nessus and OpenVAS
713. Unknown Vulnerability Type - Git (CVE-2021-28378) - Medium [345]
Description: {'vulners_cve_data_all': 'Gitea 1.12.x and 1.13.x before 1.13.4 allows XSS via certain issue data in some situations.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Gitea) | |
0 | 15 | Unknown Vulnerability Type | |
0.4 | 14 | Git | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-28378 is detected by OpenVAS
714. Tampering - Unknown Product (CVE-2021-24238) - Medium [344]
Description: {'vulners_cve_data_all': 'The Realteo WordPress plugin before 1.2.4, used by the Findeo Theme, did not ensure that the requested property to be deleted belong to the user making the request, allowing any authenticated users to delete arbitrary properties by tampering with the property_id parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Realteo < 1.2.4 - Arbitrary Property Deletion via IDOR) | |
0.3 | 15 | Tampering | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24238 is not detected by Nessus and OpenVAS
715. Cross Site Scripting - Unknown Product (CVE-2021-24539) - Medium [337]
Description: {'vulners_cve_data_all': 'The Coming Soon, Under Construction & Maintenance Mode By Dazzler WordPress plugin before 1.6.7 does not sanitise or escape its description setting when outputting it in the frontend when the Coming Soon mode is enabled, even when the unfiltered_html capability is disallowed, leading to an authenticated Stored Cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Coming Soon, Under Construction & Maintenance Mode By Dazzler < 1.6.7 - Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.2 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 2.1. Based on Vulners data |
Status: CVE-2021-24539 is not detected by Nessus and OpenVAS
716. Cross Site Scripting - Unknown Product (CVE-2021-24702) - Medium [337]
Description: {'vulners_cve_data_all': 'The LearnPress WordPress plugin before 4.1.3.1 does not properly sanitize or escape various inputs within course settings, which could allow high privilege users to perform Cross-Site Scripting attacks when the unfiltred_html capability is disallowed', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (LearnPress < 4.1.3.1 - Multiple Admin+ Stored Cross-Site Scripting) | |
0.4 | 15 | Cross Site Scripting | |
0 | 14 | Unknown Product | |
0.2 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 2.1. Based on Vulners data |
Status: CVE-2021-24702 is detected by OpenVAS
717. Unknown Vulnerability Type - Unknown Product (CVE-2020-13450) - Medium [337]
Description: {'vulners_cve_data_all': 'A directory traversal vulnerability in file upload function of Gotenberg through 6.2.1 allows an attacker to upload and overwrite any writable files outside the intended folder. This can lead to DoS, a change to program behavior, or code execution.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Gotenberg 6.2.0 Traversal / Code Execution / Insecure Permissions) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-13450 is not detected by Nessus and OpenVAS
718. Unknown Vulnerability Type - Unknown Product (CVE-2020-21995) - Medium [337]
Description: {'vulners_cve_data_all': 'Inim Electronics Smartliving SmartLAN/G/SI <=6.x uses default hardcoded credentials. An attacker could exploit this to gain Telnet, SSH and FTP access to the system.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Inim Electronics Smartliving SmartLAN/G/SI <=6.x Hard-coded Credentials) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-21995 is not detected by Nessus and OpenVAS
719. Unknown Vulnerability Type - Unknown Product (CVE-2020-22000) - Medium [337]
Description: {'vulners_cve_data_all': "HomeAutomation 3.3.2 suffers from an authenticated OS command execution vulnerability using custom command v0.1 plugin. This can be exploited with a CSRF vulnerability to execute arbitrary shell commands as the web user via the 'set_command_on' and 'set_command_off' POST parameters in '/system/systemplugins/customcommand/customcommand.plugin.php' by using an unsanitized PHP exec() function.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (HomeAutomation v3.3.2 CSRF Remote Command Execution (PHP Reverse Shell) PoC) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 8.5. Based on Vulners data |
Status: CVE-2020-22000 is not detected by Nessus and OpenVAS
720. Unknown Vulnerability Type - Unknown Product (CVE-2020-24913) - Medium [337]
Description: {'vulners_cve_data_all': 'A SQL injection vulnerability in qcubed (all versions including 3.1.1) in profile.php via the strQuery parameter allows an unauthenticated attacker to access the database by injecting SQL code via a crafted POST request.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (QCubed 3.1.1 SQL Injection Vulnerability, QCubed 3.1.1 Cross Site Scripting Vulnerability, QCubed 3.1.1 SQL Injection, QCubed 3.1.1 Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-24913 is not detected by Nessus and OpenVAS
721. Unknown Vulnerability Type - Unknown Product (CVE-2020-24914) - Medium [337]
Description: {'vulners_cve_data_all': 'A PHP object injection bug in profile.php in qcubed (all versions including 3.1.1) unserializes the untrusted data of the POST-variable "strProfileData" and allows an unauthenticated attacker to execute code via a crafted POST request.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (QCubed 3.1.1 PHP Object Injection Vulnerability, QCubed 3.1.1 PHP Object Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-24914 is not detected by Nessus and OpenVAS
722. Unknown Vulnerability Type - Unknown Product (CVE-2020-28872) - Medium [337]
Description: {'vulners_cve_data_all': 'An authorization bypass vulnerability in Monitorr v1.7.6m in Monitorr/assets/config/_installation/_register.php allows an unauthorized person to create valid credentials.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Monitorr 1.7.6m Bypass / Information Disclosure / Shell Upload Exploit, Monitorr 1.7.6m Bypass / Information Disclosure / Shell Upload) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-28872 is not detected by Nessus and OpenVAS
723. Unknown Vulnerability Type - Unknown Product (CVE-2020-29015) - Medium [337]
Description: {'vulners_cve_data_all': 'A blind SQL injection in the user interface of FortiWeb 6.3.0 through 6.3.7 and version before 6.2.4 may allow an unauthenticated, remote attacker to execute arbitrary SQL queries or commands by sending a request with a crafted Authorization header containing a malicious SQL statement.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Fortinet FortiWeb 授权命令注入漏洞(CVE-2021-22123)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-29015 is not detected by Nessus and OpenVAS
724. Unknown Vulnerability Type - Unknown Product (CVE-2020-35775) - Medium [337]
Description: {'vulners_cve_data_all': 'CITSmart before 9.1.2.23 allows LDAP Injection.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (CITSmart ITSM 9.1.2.22 LDAP Injection, CITSmart ITSM 9.1.2.22 - LDAP Injection Vulnerability, CITSmart ITSM 9.1.2.22 - LDAP Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-35775 is not detected by Nessus and OpenVAS
725. Unknown Vulnerability Type - Unknown Product (CVE-2020-36155) - Medium [337]
Description: {'vulners_cve_data_all': "An issue was discovered in the Ultimate Member plugin before 2.1.12 for WordPress, aka Unauthenticated Privilege Escalation via User Meta. An attacker could supply an array parameter for sensitive metadata, such as the wp_capabilities user meta that defines a user's role. During the registration process, submitted registration details were passed to the update_profile function, and any metadata was accepted, e.g., wp_capabilities[administrator] for Administrator access.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Ultimate Member < 2.1.12 - Unauthenticated Privilege Escalation via User Meta) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-36155 is detected by OpenVAS
726. Unknown Vulnerability Type - Unknown Product (CVE-2020-36157) - Medium [337]
Description: {'vulners_cve_data_all': 'An issue was discovered in the Ultimate Member plugin before 2.1.12 for WordPress, aka Unauthenticated Privilege Escalation via User Roles. Due to the lack of filtering on the role parameter that could be supplied during the registration process, an attacker could supply the role parameter with a WordPress capability (or any custom Ultimate Member role) and effectively be granted those privileges.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Ultimate Member < 2.1.12 - Unauthenticated Privilege Escalation via User Roles) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-36157 is detected by OpenVAS
727. Unknown Vulnerability Type - Unknown Product (CVE-2020-7388) - Medium [337]
Description: {'vulners_cve_data_all': 'Sage X3 Unauthenticated Remote Command Execution (RCE) as SYSTEM in AdxDSrv.exe component. By editing the client side authentication request, an attacker can bypass credential validation. While exploiting this does require knowledge of the installation path, that information can be learned by exploiting CVE-2020-7387. This issue was fixed in AdxAdmin 93.2.53, which ships with updates for on-premises versions of Sage X3 including Version 9 (components shipped with Syracuse 9.22.7.2 and later), Sage X3 HR & Payroll Version 9 (those components that ship with Syracuse 9.24.1.3), Version 11 (components shipped with Syracuse 11.25.2.6 and later), and Version 12 (components shipped with Syracuse 12.10.2.8 and later) of Sage X3. Other on-premises versions of Sage X3 are unsupported by the vendor.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Sage X3 Administration Service Authentication Bypass / Command Execution, Sage X3 Administration Service Authentication Bypass / Command Execution Exploit) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2020-7388 is not detected by Nessus and OpenVAS
728. Unknown Vulnerability Type - Unknown Product (CVE-2021-20837) - Medium [337]
Description: {'vulners_cve_data_all': 'Movable Type 7 r.5002 and earlier (Movable Type 7 Series), Movable Type 6.8.2 and earlier (Movable Type 6 Series), Movable Type Advanced 7 r.5002 and earlier (Movable Type Advanced 7 Series), Movable Type Advanced 6.8.2 and earlier (Movable Type Advanced 6 Series), Movable Type Premium 1.46 and earlier, and Movable Type Premium Advanced 1.46 and earlier allow remote attackers to execute arbitrary OS commands via unspecified vectors. Note that all versions of Movable Type 4.0 or later including unsupported (End-of-Life, EOL) versions are also affected by this vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for OS Command Injection in Sixapart Movable Type, Exploit for OS Command Injection in Sixapart Movable Type, Exploit for OS Command Injection in Sixapart Movable Type, Exploit for OS Command Injection in Sixapart Movable Type, Movable Type 7 r.5002 - XMLRPC API OS Command Injection Exploit, Movable Type 7 r.5002 XMLRPC API Remote Command Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-20837 is detected by OpenVAS
729. Unknown Vulnerability Type - Unknown Product (CVE-2021-20990) - Medium [337]
Description: {'vulners_cve_data_all': 'In Fibaro Home Center 2 and Lite devices with firmware version 4.600 and older an internal management service is accessible on port 8000 and some API endpoints could be accessed without authentication to trigger a shutdown, a reboot or a reboot into recovery mode.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Fibaro Home Center MITM / Missing Authentication / Code Execution Vulnerabilities, Fibaro Home Center MITM / Missing Authentication / Code Execution) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Vulners data |
Status: CVE-2021-20990 is not detected by Nessus and OpenVAS
730. Unknown Vulnerability Type - Unknown Product (CVE-2021-21425) - Medium [337]
Description: {'vulners_cve_data_all': 'Grav Admin Plugin is an HTML user interface that provides a way to configure Grav and create and modify pages. In versions 1.10.7 and earlier, an unauthenticated user can execute some methods of administrator controller without needing any credentials. Particular method execution will result in arbitrary YAML file creation or content change of existing YAML files on the system. Successfully exploitation of that vulnerability results in configuration changes, such as general site information change, custom scheduler job definition, etc. Due to the nature of the vulnerability, an adversary can change some part of the webpage, or hijack an administrator account, or execute operating system command under the context of the web-server user. This vulnerability is fixed in version 1.10.8. Blocking access to the `/admin` path from untrusted sources can be applied as a workaround.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Improper Access Control in Getgrav Grav-Plugin-Admin, Exploit for Improper Access Control in Getgrav Grav-Plugin-Admin, GravCMS 1.10.7 Remote Command Execution Exploit, GravCMS 1.10.7 - Unauthenticated Arbitrary YAML Write/Update Exploit, GravCMS 1.10.7 Remote Command Execution, GravCMS 1.10.7 Remote Command Execution) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-21425 is not detected by Nessus and OpenVAS
731. Unknown Vulnerability Type - Unknown Product (CVE-2021-22652) - Medium [337]
Description: {'vulners_cve_data_all': 'Access to the Advantech iView versions prior to v5.7.03.6112 configuration are missing authentication, which may allow an unauthorized attacker to change the configuration and obtain code execution.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Advantech iView Unauthenticated Remote Code Execution Exploit, Advantech iView Unauthenticated Remote Code Execution) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-22652 is not detected by Nessus and OpenVAS
732. Unknown Vulnerability Type - Unknown Product (CVE-2021-22911) - Medium [337]
Description: {'vulners_cve_data_all': 'A improper input sanitization vulnerability exists in Rocket.Chat server 3.11, 3.12 & 3.13 that could lead to unauthenticated NoSQL injection, resulting potentially in RCE.', 'combined_cve_data_all': ''}
Status: CVE-2021-22911 is not detected by Nessus and OpenVAS
733. Unknown Vulnerability Type - Unknown Product (CVE-2021-24139) - Medium [337]
Description: {'vulners_cve_data_all': 'Unvalidated input in the Photo Gallery (10Web Photo Gallery) WordPress plugin, versions before 1.5.55, leads to SQL injection via the frontend/models/model.php bwg_search_x parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Photo Gallery by 10Web < 1.5.55 - Unauthenticated SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24139 is detected by OpenVAS
734. Unknown Vulnerability Type - Unknown Product (CVE-2021-24212) - Medium [337]
Description: {'vulners_cve_data_all': 'The WooCommerce Help Scout WordPress plugin before 2.9.1 (https://woocommerce.com/products/woocommerce-help-scout/) allows unauthenticated users to upload any files to the site which by default will end up in wp-content/uploads/hstmp.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WooCommerce Help Scout < 2.9.1 - Unauthenticated Arbitrary File Upload leading to RCE) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24212 is not detected by Nessus and OpenVAS
735. Unknown Vulnerability Type - Unknown Product (CVE-2021-24222) - Medium [337]
Description: {'vulners_cve_data_all': 'The WP-Curriculo Vitae Free WordPress plugin through 6.3 suffers from an arbitrary file upload issue in page where the [formCadastro] is embed. The form allows unauthenticated user to register and submit files for their profile picture as well as resume, without any file extension restriction, leading to RCE.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP-Curricul Vitea Free <= 6.3 - Unauthenticated Arbitrary File Upload to RCE) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24222 is not detected by Nessus and OpenVAS
736. Unknown Vulnerability Type - Unknown Product (CVE-2021-24223) - Medium [337]
Description: {'vulners_cve_data_all': "The N5 Upload Form WordPress plugin through 1.0 suffers from an arbitrary file upload issue in page where a Form from the plugin is embed, as any file can be uploaded. The uploaded filename might be hard to guess as it's generated with md5(uniqid(rand())), however, in the case of misconfigured servers with Directory listing enabled, accessing it is trivial.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (N5 Upload Form <= 1.0 - Unauthenticated Arbitrary File Upload to RCE) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24223 is not detected by Nessus and OpenVAS
737. Unknown Vulnerability Type - Unknown Product (CVE-2021-24236) - Medium [337]
Description: {'vulners_cve_data_all': 'The Imagements WordPress plugin through 1.2.5 allows images to be uploaded in comments, however only checks for the Content-Type in the request to forbid dangerous files. This allows unauthenticated attackers to upload arbitrary files by using a valid image Content-Type along with a PHP filename and code, leading to RCE.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Imagements <= 1.2.5 - Unauthenticated Arbitrary File Upload to RCE) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24236 is not detected by Nessus and OpenVAS
738. Unknown Vulnerability Type - Unknown Product (CVE-2021-24284) - Medium [337]
Description: {'vulners_cve_data_all': "The Kaswara Modern VC Addons WordPress plugin through 3.0.1 allows unauthenticated arbitrary file upload via the 'uploadFontIcon' AJAX action. The supplied zipfile being unzipped in the wp-content/uploads/kaswara/fonts_icon directory with no checks for malicious files such as PHP.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Kaswara Modern VC Addons (0-day) - Unauthenticated Arbitrary File Upload) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24284 is not detected by Nessus and OpenVAS
739. Unknown Vulnerability Type - Unknown Product (CVE-2021-24314) - Medium [337]
Description: {'vulners_cve_data_all': 'The Goto WordPress theme before 2.1 did not sanitise, validate of escape the keywords GET parameter from its listing page before using it in a SQL statement, leading to an Unauthenticated SQL injection issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Goto < 2.1 - Unauthenticated Blind SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24314 is not detected by Nessus and OpenVAS
740. Unknown Vulnerability Type - Unknown Product (CVE-2021-24375) - Medium [337]
Description: {'vulners_cve_data_all': 'Lack of authentication or validation in motor_load_more, motor_gallery_load_more, motor_quick_view and motor_project_quick_view AJAX handlers of the Motor WordPress theme before 3.1.0 allows an unauthenticated attacker access to arbitrary files in the server file system, and to execute arbitrary php scripts found on the server file system. We found no vulnerability for uploading files with this theme, so any scripts to be executed must already be on the server file system.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Motor theme < 3.1.0 - Unauthenticated Local File Inclusion) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24375 is not detected by Nessus and OpenVAS
741. Unknown Vulnerability Type - Unknown Product (CVE-2021-24384) - Medium [337]
Description: {'vulners_cve_data_all': 'The joomsport_md_load AJAX action of the JoomSport WordPress plugin before 5.1.8, registered for both unauthenticated and unauthenticated users, unserialised user input from the shattr POST parameter, leading to a PHP Object Injection issue. Even though the plugin does not have a suitable gadget chain to exploit this, other installed plugins could, which might lead to more severe issues such as RCE', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (JoomSport < 5.1.8 - Unauthenticated PHP Object Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24384 is not detected by Nessus and OpenVAS
742. Unknown Vulnerability Type - Unknown Product (CVE-2021-24385) - Medium [337]
Description: {'vulners_cve_data_all': 'The Filebird Plugin 4.7.3 introduced a SQL injection vulnerability as it is making SQL queries without escaping user input data from a HTTP post request. This is a major vulnerability as the user input is not escaped and passed directly to the get_col function and it allows SQL injection. The Rest API endpoint which invokes this function also does not have any required permissions/authentication and can be accessed by an anonymous user.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Filebird 4.7.3 - Unauthenticated SQL Injection ) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24385 is detected by OpenVAS
743. Unknown Vulnerability Type - Unknown Product (CVE-2021-24472) - Medium [337]
Description: {'vulners_cve_data_all': 'The OnAir2 WordPress theme before 3.9.9.2 and QT KenthaRadio WordPress plugin before 2.0.2 have exposed proxy functionality to unauthenticated users, sending requests to this proxy functionality will have the web server fetch and display the content from any URI, this would allow for SSRF (Server Side Request Forgery) and RFI (Remote File Inclusion) vulnerabilities on the website.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Onair2 < 3.9.9.2 & KenthaRadio < 2.0.2 - Unauthenticated RFI and SSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24472 is not detected by Nessus and OpenVAS
744. Unknown Vulnerability Type - Unknown Product (CVE-2021-24493) - Medium [337]
Description: {'vulners_cve_data_all': 'The shopp_upload_file AJAX action of the Shopp WordPress plugin through 1.4, available to both unauthenticated and authenticated user does not have any security measure in place to prevent upload of malicious files, such as PHP, allowing unauthenticated users to upload arbitrary files and leading to RCE', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Shopp eCommerce <= 1.4 - Unauthenticated Arbitrary File Upload) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24493 is not detected by Nessus and OpenVAS
745. Unknown Vulnerability Type - Unknown Product (CVE-2021-24551) - Medium [337]
Description: {'vulners_cve_data_all': 'The Edit Comments WordPress plugin through 0.3 does not sanitise, validate or escape the jal_edit_comments GET parameter before using it in a SQL statement, leading to a SQL injection issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Edit Comments <= 0.3 - Unauthenticated SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24551 is not detected by Nessus and OpenVAS
746. Unknown Vulnerability Type - Unknown Product (CVE-2021-24731) - Medium [337]
Description: {'vulners_cve_data_all': 'The Registration Forms – User profile, Content Restriction, Spam Protection, Payment Gateways, Invitation Codes WordPress plugin before 3.7.1.6 does not properly escape user data before using it in a SQL statement in the wp-json/pie/v1/login REST API endpoint, leading to an SQL injection.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Pie Register < 3.7.1.6 - Unauthenticated SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24731 is not detected by Nessus and OpenVAS
747. Unknown Vulnerability Type - Unknown Product (CVE-2021-24741) - Medium [337]
Description: {'vulners_cve_data_all': 'The Support Board WordPress plugin before 3.3.4 does not escape multiple POST parameters (such as status_code, department, user_id, conversation_id, conversation_status_code, and recipient_id) before using them in SQL statements, leading to SQL injections which are exploitable by unauthenticated users.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for SQL Injection in Schiocco Support Board - Chat And Help Desk, Support Board < 3.3.4 - Multiple Unauthenticated SQL Injections) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24741 is not detected by Nessus and OpenVAS
748. Unknown Vulnerability Type - Unknown Product (CVE-2021-24827) - Medium [337]
Description: {'vulners_cve_data_all': 'The Asgaros Forum WordPress plugin before 1.15.13 does not validate and escape user input when subscribing to a topic before using it in a SQL statement, leading to an unauthenticated SQL injection issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Asgaros Forum < 1.15.13 - Unauthenticated SQL Injection, WordPress Asgaros Forum < 1.15.13 SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24827 is not detected by Nessus and OpenVAS
749. Unknown Vulnerability Type - Unknown Product (CVE-2021-24849) - Medium [337]
Description: {'vulners_cve_data_all': 'The wcfm_ajax_controller AJAX action of the WCFM Marketplace WordPress plugin before 3.4.12, available to unauthenticated and authenticated user, does not properly sanitise multiple parameters before using them in SQL statements, leading to SQL injections', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WCFM - WooCommerce Multivendor Marketplace < 3.4.12 - Unauthenticated SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24849 is not detected by Nessus and OpenVAS
750. Unknown Vulnerability Type - Unknown Product (CVE-2021-24857) - Medium [337]
Description: {'vulners_cve_data_all': 'The ToTop Link WordPress plugin through 1.7.1 passes base64 encoded user input to the unserialize() PHP function, which could lead to PHP Object injection if a plugin installed on the blog has a suitable gadget chain.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ToTop Link <= 1.7.1 - Unauthenticated PHP Object Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24857 is not detected by Nessus and OpenVAS
751. Unknown Vulnerability Type - Unknown Product (CVE-2021-24863) - Medium [337]
Description: {'vulners_cve_data_all': 'The WP Block and Stop Bad Bots Crawlers and Spiders and Anti Spam Protection Plugin StopBadBots WordPress plugin before 6.67 does not sanitise and escape the User Agent before using it in a SQL statement to save it, leading to a SQL injection', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (StopBadBots < 6.67 - Unauthenticated SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24863 is not detected by Nessus and OpenVAS
752. Unknown Vulnerability Type - Unknown Product (CVE-2021-24866) - Medium [337]
Description: {'vulners_cve_data_all': 'The WP Data Access WordPress plugin before 5.0.0 does not properly sanitise and escape the backup_date parameter before using it a SQL statement, leading to a SQL injection issue and could allow arbitrary table deletion', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Data Access < 5.0.0 - Admin+ SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24866 is not detected by Nessus and OpenVAS
753. Unknown Vulnerability Type - Unknown Product (CVE-2021-24915) - Medium [337]
Description: {'vulners_cve_data_all': 'The Contest Gallery WordPress plugin before 13.1.0.6 does not have capability checks and does not sanitise or escape the cg-search-user-name-original parameter before using it in a SQL statement when exporting users from a gallery, which could allow unauthenticated to perform SQL injections attacks, as well as get the list of all users registered on the blog, including their username and email address', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Contest Gallery < 13.1.0.6 - Missing Access Controls to Unauthenticated SQL injection / Email Address Disclosure) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24915 is not detected by Nessus and OpenVAS
754. Unknown Vulnerability Type - Unknown Product (CVE-2021-24931) - Medium [337]
Description: {'vulners_cve_data_all': 'The Secure Copy Content Protection and Content Locking WordPress plugin before 2.8.2 does not escape the sccp_id parameter of the ays_sccp_results_export_file AJAX action (available to both unauthenticated and authenticated users) before using it in a SQL statement, leading to an SQL injection.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Secure Copy Content Protection and Content Locking < 2.8.2 - Unauthenticated SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24931 is not detected by Nessus and OpenVAS
755. Unknown Vulnerability Type - Unknown Product (CVE-2021-24943) - Medium [337]
Description: {'vulners_cve_data_all': 'The Registrations for the Events Calendar WordPress plugin before 2.7.6 does not sanitise and escape the event_id in the rtec_send_unregister_link AJAX action (available to both unauthenticated and authenticated users) before using it in a SQL statement, leading to an unauthenticated SQL injection.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Registrations for the Events Calendar < 2.7.6 - Unauthenticated SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24943 is not detected by Nessus and OpenVAS
756. Unknown Vulnerability Type - Unknown Product (CVE-2021-24946) - Medium [337]
Description: {'vulners_cve_data_all': 'The Modern Events Calendar Lite WordPress plugin before 6.1.5 does not sanitise and escape the time parameter before using it in a SQL statement in the mec_load_single_page AJAX action, available to unauthenticated users, leading to an unauthenticated SQL injection issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Modern Events Calendar < 6.1.5 - Unauthenticated Blind SQL Injection, WordPress Modern Events Calendar V 6.1 Plugin - SQL Injection (Unauthenticated) Exploit, WordPress Modern Events Calendar 6.1 SQL Injection, WordPress Plugin Modern Events Calendar V 6.1 - SQL Injection (Unauthenticated)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-24946 is detected by OpenVAS
757. Unknown Vulnerability Type - Unknown Product (CVE-2021-25155) - Medium [337]
Description: {'vulners_cve_data_all': 'A remote arbitrary file modification vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.17 and below; Aruba Instant 6.5.x: 6.5.4.18 and below; Aruba Instant 8.3.x: 8.3.0.14 and below; Aruba Instant 8.5.x: 8.5.0.11 and below; Aruba Instant 8.6.x: 8.6.0.6 and below; Aruba Instant 8.7.x: 8.7.1.0 and below. Aruba has released patches for Aruba Instant that address this security vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Aruba Instant 8.7.1.0 - Arbitrary File Modification Exploit, Aruba Instant (IAP) - Remote Code Execution Exploit, Aruba Instant 8.7.1.0 Arbitrary File Modification, Aruba Instant (IAP) Remote Code Execution, Aruba Instant 8.7.1.0 - Arbitrary File Modification) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 8.5. Based on Vulners data |
Status: CVE-2021-25155 is not detected by Nessus and OpenVAS
758. Unknown Vulnerability Type - Unknown Product (CVE-2021-25159) - Medium [337]
Description: {'vulners_cve_data_all': 'A remote arbitrary file modification vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.17 and below; Aruba Instant 6.5.x: 6.5.4.18 and below; Aruba Instant 8.3.x: 8.3.0.14 and below; Aruba Instant 8.5.x: 8.5.0.11 and below; Aruba Instant 8.6.x: 8.6.0.7 and below; Aruba Instant 8.7.x: 8.7.1.1 and below. Aruba has released patches for Aruba Instant that address this security vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Aruba Instant (IAP) - Remote Code Execution Exploit, Aruba Instant (IAP) Remote Code Execution) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 8.5. Based on Vulners data |
Status: CVE-2021-25159 is not detected by Nessus and OpenVAS
759. Unknown Vulnerability Type - Unknown Product (CVE-2021-26918) - Medium [337]
Description: {'vulners_cve_data_all': '** DISPUTED ** The ProBot bot through 2021-02-08 for Discord might allow attackers to interfere with the intended purpose of the "Send an image when a user joins the server" feature (or possibly have unspecified other impact) because the uploader web service allows double extensions (such as .html.jpg) with the text/html content type. NOTE: there may not be cases in which an uploader web service is customer controlled; however, the nature of the issue has substantial interaction with customer controlled configuration. NOTE: the vendor states "This is just an uploader (like any other one) which uploads files to cloud storage and accepts various file types. There is no kind of vulnerability and it won\'t compromise either the client side or the server side."', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Discord Probot Arbitrary File Upload) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-26918 is not detected by Nessus and OpenVAS
760. Unknown Vulnerability Type - Unknown Product (CVE-2021-27215) - Medium [337]
Description: {'vulners_cve_data_all': 'An issue was discovered in genua genugate before 9.0 Z p19, 9.1.x through 9.6.x before 9.6 p7, and 10.x before 10.1 p4. The Web Interfaces (Admin, Userweb, Sidechannel) can use different methods to perform the authentication of a user. A specific authentication method during login does not check the provided data (when a certain manipulation occurs) and returns OK for any authentication request. This allows an attacker to login to the admin panel as a user of his choice, e.g., the root user (with highest privileges) or even a non-existing user.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Genua GenuGate High Resistance Firewall Authentication Bypass Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-27215 is not detected by Nessus and OpenVAS
761. Unknown Vulnerability Type - Unknown Product (CVE-2021-27314) - Medium [337]
Description: {'vulners_cve_data_all': 'SQL injection in admin.php in doctor appointment system 1.0 allows an unauthenticated attacker to insert malicious SQL queries via username parameter at login page.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Doctor Appointment System 1.0 SQL Injection Vulnerability, Doctor Appointment System 1.0 SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-27314 is not detected by Nessus and OpenVAS
762. Unknown Vulnerability Type - Unknown Product (CVE-2021-27651) - Medium [337]
Description: {'vulners_cve_data_all': 'In versions 8.2.1 through 8.5.2 of Pega Infinity, the password reset functionality for local accounts can be used to bypass local authentication checks.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Pega Infinity登陆绕过漏洞(CVE-2021-27651), Exploit for Weak Password Recovery Mechanism for Forgotten Password in Pega Infinity, Exploit for Weak Password Recovery Mechanism for Forgotten Password in Pega Infinity) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-27651 is not detected by Nessus and OpenVAS
763. Unknown Vulnerability Type - Unknown Product (CVE-2021-27905) - Medium [337]
Description: {'vulners_cve_data_all': 'The ReplicationHandler (normally registered at "/replication" under a Solr core) in Apache Solr has a "masterUrl" (also "leaderUrl" alias) parameter that is used to designate another ReplicationHandler on another Solr core to replicate index data into the local core. To prevent a SSRF vulnerability, Solr ought to check these parameters against a similar configuration it uses for the "shards" parameter. Prior to this bug getting fixed, it did not. This problem affects essentially all Solr versions prior to it getting fixed in 8.8.2.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Apache Solr SSRF漏洞 (CVE-2021-27905), Exploit for Server-Side Request Forgery in Apache Solr, Exploit for Server-Side Request Forgery in Apache Solr, Exploit for Server-Side Request Forgery in Apache Solr) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-27905 is not detected by Nessus and OpenVAS
764. Unknown Vulnerability Type - Unknown Product (CVE-2021-27964) - Medium [337]
Description: {'vulners_cve_data_all': 'SonLogger before 6.4.1 is affected by Unauthenticated Arbitrary File Upload. An attacker can send a POST request to /Config/SaveUploadedHotspotLogoFile without any authentication or session header. There is no check for the file extension or content of the uploaded file.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SonLogger 4.2.3.3 - Unauthenticated Arbitrary File Upload Exploit, SonLogger 4.2.3.3 Shell Upload, Exploit for Incorrect Permission Assignment for Critical Resource in Sfcyazilim Sonlogger) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-27964 is not detected by Nessus and OpenVAS
765. Unknown Vulnerability Type - Unknown Product (CVE-2021-28121) - Medium [337]
Description: {'vulners_cve_data_all': 'Virtual Robots.txt before 1.10 does not block HTML tags in the robots.txt field.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Virtual Robots.txt < 1.10 - Authenticated Stored Cross-Site Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-28121 is not detected by Nessus and OpenVAS
766. Unknown Vulnerability Type - Unknown Product (CVE-2021-29012) - Medium [337]
Description: {'vulners_cve_data_all': 'DMA Softlab Radius Manager 4.4.0 assigns the same session cookie to every admin session. The cookie is valid when the admin is logged in, but is invalid (temporarily) during times when the admin is logged out. In other words, the cookie is functionally equivalent to a static password, and thus provides permanent access if stolen.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (DMA Softlab Radius Manager 4.4.0 Session Management / Cross Site Scripting, DMA Softlab Radius Manager 4.4.0 Session Management / Cross Site Scripting Exploit) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-29012 is not detected by Nessus and OpenVAS
767. Unknown Vulnerability Type - Unknown Product (CVE-2021-29200) - Medium [337]
Description: {'vulners_cve_data_all': 'Apache OFBiz has unsafe deserialization prior to 17.12.07 version An unauthenticated user can perform an RCE attack', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Deserialization of Untrusted Data in Apache Ofbiz) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-29200 is not detected by Nessus and OpenVAS
768. Unknown Vulnerability Type - Unknown Product (CVE-2021-30149) - Medium [337]
Description: {'vulners_cve_data_all': 'Composr 10.0.36 allows upload and execution of PHP files.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Composr 10.0.36 - Remote Code Execution Vulnerability, Composr 10.0.36 Shell Upload, Composr 10.0.36 - Remote Code Execution) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-30149 is not detected by Nessus and OpenVAS
769. Unknown Vulnerability Type - Unknown Product (CVE-2021-3018) - Medium [337]
Description: {'vulners_cve_data_all': 'ipeak Infosystems ibexwebCMS (aka IPeakCMS) 3.5 is vulnerable to an unauthenticated Boolean-based SQL injection via the id parameter on the /cms/print.php page.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (IPeakCMS 3.5 SQL Injection, IPeakCMS 3.5 - Boolean-based blind SQLi) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-3018 is not detected by Nessus and OpenVAS
Status: CVE-2021-30180 is not detected by Nessus and OpenVAS
Status: CVE-2021-30181 is not detected by Nessus and OpenVAS
Status: CVE-2021-30183 is not detected by Nessus and OpenVAS
Status: CVE-2021-30185 is not detected by Nessus and OpenVAS
Status: CVE-2021-30186 is not detected by Nessus and OpenVAS
Status: CVE-2021-30187 is not detected by Nessus and OpenVAS
Status: CVE-2021-30188 is not detected by Nessus and OpenVAS
Status: CVE-2021-30189 is not detected by Nessus and OpenVAS
770. Unknown Vulnerability Type - Unknown Product (CVE-2021-31703) - Medium [337]
Description: {'vulners_cve_data_all': 'Frontier ichris through 5.18 allows users to upload malicious executable files that might later be downloaded and run by any client user.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Unrestricted Upload of File with Dangerous Type in Frontiersoftware Ichris) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-31703 is not detected by Nessus and OpenVAS
771. Unknown Vulnerability Type - Unknown Product (CVE-2021-31802) - Medium [337]
Description: {'vulners_cve_data_all': 'NETGEAR R7000 1.0.11.116 devices have a heap-based Buffer Overflow that is exploitable from the local network without authentication. The vulnerability exists within the handling of an HTTP request. An attacker can leverage this to execute code as root. The problem is that a user-provided length value is trusted during a backup.cgi file upload. The attacker must add a \\n before the Content-Length header.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (NETGEAR R7000 缓冲区溢出漏洞(CVE-2021-31802)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 8.3. Based on Vulners data |
Status: CVE-2021-31802 is not detected by Nessus and OpenVAS
772. Unknown Vulnerability Type - Unknown Product (CVE-2021-32099) - Medium [337]
Description: {'vulners_cve_data_all': 'A SQL injection vulnerability in the pandora_console component of Artica Pandora FMS 742 allows an unauthenticated attacker to upgrade his unprivileged session via the /include/chart_generator.php session_id parameter, leading to a login bypass.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for SQL Injection in Artica Pandora Fms, Exploit for SQL Injection in Artica Pandora Fms, Exploit for SQL Injection in Artica Pandora Fms, Exploit for SQL Injection in Artica Pandora Fms) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-32099 is not detected by Nessus and OpenVAS
773. Unknown Vulnerability Type - Unknown Product (CVE-2021-32605) - Medium [337]
Description: {'vulners_cve_data_all': 'zzzcms zzzphp before 2.0.4 allows remote attackers to execute arbitrary OS commands by placing them in the keys parameter of a ?location=search URI, as demonstrated by an OS command within an "if" "end if" block.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (zzzcms zzzphp parserIfLabel模板注入远程执行代码漏洞(CVE-2021-32605), SRC-2021-0015 : zzzcms zzzphp parserIfLabel Template Injection Remote Code Execution Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-32605 is not detected by Nessus and OpenVAS
774. Unknown Vulnerability Type - Unknown Product (CVE-2021-33216) - Medium [337]
Description: {'vulners_cve_data_all': 'An issue was discovered in CommScope Ruckus IoT Controller 1.7.1.0 and earlier. An Undocumented Backdoor exists, allowing shell access via a developer account.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (CommScope Ruckus IoT Controller 1.7.1.0 Undocumented Account, CommScope Ruckus IoT Controller 1.7.1.0 Undocumented Account Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-33216 is not detected by Nessus and OpenVAS
775. Unknown Vulnerability Type - Unknown Product (CVE-2021-33219) - Medium [337]
Description: {'vulners_cve_data_all': 'An issue was discovered in CommScope Ruckus IoT Controller 1.7.1.0 and earlier. There are Hard-coded Web Application Administrator Passwords for the admin and nplus1user accounts.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (CommScope Ruckus IoT Controller 1.7.1.0 Hard-Coded Web Application Administrator Password, CommScope Ruckus IoT Controller 1.7.1.0 Web Application Directory Traversal, CommScope Ruckus IoT Controller 1.7.1.0 Web Application Arbitrary Read/Write, CommScope Ruckus IoT Controller 1.7.1.0 Hard-Coded Web Application Administrator Password, CommScope Ruckus IoT Controller 1.7.1.0 Web Application Directory Traversal Vulnerability, CommScope Ruckus IoT Controller 1.7.1.0 Web Application Arbitrary Read/Write Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-33219 is not detected by Nessus and OpenVAS
776. Unknown Vulnerability Type - Unknown Product (CVE-2021-33221) - Medium [337]
Description: {'vulners_cve_data_all': 'An issue was discovered in CommScope Ruckus IoT Controller 1.7.1.0 and earlier. There are Unauthenticated API Endpoints.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (CommScope Ruckus IoT Controller 1.7.1.0 Unauthenticated API Endpoints Vulnerability, CommScope Ruckus IoT Controller 1.7.1.0 Unauthenticated API Endpoints) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-33221 is not detected by Nessus and OpenVAS
777. Unknown Vulnerability Type - Unknown Product (CVE-2021-3378) - Medium [337]
Description: {'vulners_cve_data_all': 'FortiLogger 4.4.2.2 is affected by Arbitrary File Upload by sending a "Content-Type: image/png" header to Config/SaveUploadedHotspotLogoFile and then visiting Assets/temp/hotspot/img/logohotspot.asp.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Unrestricted Upload of File with Dangerous Type in Fortilogger, FortiLogger Arbitrary File Upload Exploit, FortiLogger 4.4.2.2 - Unauthenticated Arbitrary File Upload Exploit, FortiLogger Arbitrary File Upload , FortiLogger 4.4.2.2 Arbitrary File Upload, FortiLogger 4.4.2.2 - Unauthenticated Arbitrary File Upload (Metasploit)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-3378 is not detected by Nessus and OpenVAS
778. Unknown Vulnerability Type - Unknown Product (CVE-2021-33816) - Medium [337]
Description: {'vulners_cve_data_all': 'The website builder module in Dolibarr 13.0.2 allows remote PHP code execution because of an incomplete protection mechanism in which system, exec, and shell_exec are blocked but backticks are not blocked.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Dolibarr ERP / CRM 13.0.2 Remote Code Execution, Dolibarr ERP / CRM 13.0.2 Remote Code Execution Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-33816 is not detected by Nessus and OpenVAS
779. Unknown Vulnerability Type - Unknown Product (CVE-2021-34684) - Medium [337]
Description: {'vulners_cve_data_all': 'Hitachi Vantara Pentaho Business Analytics through 9.1 allows an unauthenticated user to execute arbitrary SQL queries on any Pentaho data source and thus retrieve data from the related databases, as demonstrated by an api/repos/dashboards/editor URI.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Pentaho Business Analytics / Pentaho Business Server 9.1 SQL Injection Vulnerability, Pentaho Business Analytics / Pentaho Business Server 9.1 SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-34684 is not detected by Nessus and OpenVAS
780. Unknown Vulnerability Type - Unknown Product (CVE-2021-35042) - Medium [337]
Description: {'vulners_cve_data_all': 'Django 3.1.x before 3.1.13 and 3.2.x before 3.2.5 allows QuerySet.order_by SQL injection if order_by is untrusted input from a client of a web application.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for SQL Injection in Djangoproject Django, Exploit for SQL Injection in Djangoproject Django, Exploit for SQL Injection in Djangoproject Django) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-35042 is detected by OpenVAS
781. Unknown Vulnerability Type - Unknown Product (CVE-2021-35296) - Medium [337]
Description: {'vulners_cve_data_all': 'An issue in the administrator authentication panel of PTCL HG150-Ub v3.0 allows attackers to bypass authentication via modification of the cookie value and Response Path.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Improper Authentication in Ptcl Hg150-Ub Firmware) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-35296 is not detected by Nessus and OpenVAS
782. Unknown Vulnerability Type - Unknown Product (CVE-2021-36581) - Medium [337]
Description: {'vulners_cve_data_all': 'Kooboo CMS 2.1.1.0 is vulnerable to Insecure file upload. It is possible to upload any file extension to the server. The server does not verify the extension of the file and the tester was able to upload an aspx to the server.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Unrestricted Upload of File with Dangerous Type in Kooboo Kooboo Cms) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-36581 is not detected by Nessus and OpenVAS
783. Unknown Vulnerability Type - Unknown Product (CVE-2021-36879) - Medium [337]
Description: {'vulners_cve_data_all': 'Unauthenticated Privilege Escalation vulnerability in WordPress uListing plugin (versions <= 2.0.5). Possible if WordPress configuration allows user registration.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (uListing < 2.0.6 - Unauthenticated Privilege Escalation) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-36879 is not detected by Nessus and OpenVAS
784. Unknown Vulnerability Type - Unknown Product (CVE-2021-36888) - Medium [337]
Description: {'vulners_cve_data_all': 'Unauthenticated Arbitrary Options Update vulnerability leading to full website compromise discovered in Image Hover Effects Ultimate (versions <= 9.6.1) WordPress plugin.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Image Hover Effects Ultimate < 9.7.0 - Unauthenticated Arbitrary Option Update) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-36888 is not detected by Nessus and OpenVAS
785. Unknown Vulnerability Type - Unknown Product (CVE-2021-37538) - Medium [337]
Description: {'vulners_cve_data_all': 'Multiple SQL injection vulnerabilities in SmartDataSoft SmartBlog for PrestaShop before 4.06 allow a remote unauthenticated attacker to execute arbitrary SQL commands via the day, month, or year parameter to the controllers/front/archive.php archive controller, or the id_category parameter to the controllers/front/category.php category controller.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Prestashop SmartBlog SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-37538 is not detected by Nessus and OpenVAS
786. Unknown Vulnerability Type - Unknown Product (CVE-2021-37580) - Medium [337]
Description: {'vulners_cve_data_all': 'A flaw was found in Apache ShenYu Admin. The incorrect use of JWT in ShenyuAdminBootstrap allows an attacker to bypass authentication. This issue affected Apache ShenYu 2.3.0 and 2.4.0', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Improper Authentication in Apache Shenyu, Exploit for Improper Authentication in Apache Shenyu, Exploit for Improper Authentication in Apache Shenyu, Exploit for Improper Authentication in Apache Shenyu, Exploit for Improper Authentication in Apache Shenyu) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-37580 is not detected by Nessus and OpenVAS
787. Unknown Vulnerability Type - Unknown Product (CVE-2021-37832) - Medium [337]
Description: {'vulners_cve_data_all': 'A SQL injection vulnerability exists in version 3.0.2 of Hotel Druid when SQLite is being used as the application database. A malicious attacker can issue SQL commands to the SQLite database through the vulnerable idappartamenti parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for SQL Injection in Digitaldruid Hoteldruid, Exploit for SQL Injection in Digitaldruid Hoteldruid) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-37832 is not detected by Nessus and OpenVAS
788. Unknown Vulnerability Type - Unknown Product (CVE-2021-3817) - Medium [337]
Description: {'vulners_cve_data_all': 'wbce_cms is vulnerable to Improper Neutralization of Special Elements used in an SQL Command', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WBCE CMS 1.5.1 - Admin Password Reset Exploit, WBCE CMS 1.5.1 Admin Password Reset, WBCE CMS 1.5.1 - Admin Password Reset) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-3817 is not detected by Nessus and OpenVAS
Status: CVE-2021-38174 is not detected by Nessus and OpenVAS
Status: CVE-2021-38175 is not detected by Nessus and OpenVAS
Status: CVE-2021-38176 is not detected by Nessus and OpenVAS
Status: CVE-2021-38177 is not detected by Nessus and OpenVAS
Status: CVE-2021-38179 is not detected by Nessus and OpenVAS
789. Unknown Vulnerability Type - Unknown Product (CVE-2021-39290) - Medium [337]
Description: {'vulners_cve_data_all': 'Certain NetModule devices allow Limited Session Fixation via PHPSESSID. These models with firmware before 4.3.0.113, 4.4.0.111, and 4.5.0.105 are affected: NB800, NB1600, NB1601, NB1800, NB1810, NB2700, NB2710, NB2800, NB2810, NB3700, NB3701, NB3710, NB3711, NB3720, and NB3800.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (NetModule Router Software Password Handling / Session Fixation Vulnerability, NetModule Router Software Password Handling / Session Fixation) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-39290 is not detected by Nessus and OpenVAS
790. Unknown Vulnerability Type - Unknown Product (CVE-2021-40353) - Medium [337]
Description: {'vulners_cve_data_all': 'A SQL injection vulnerability exists in version 8.0 of openSIS when MySQL or MariaDB is used as the application database. An attacker can then issue the SQL command through the index.php USERNAME parameter. NOTE: this issue may exist because of an incomplete fix for CVE-2020-6637.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for SQL Injection in Os4Ed Opensis) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-40353 is not detected by Nessus and OpenVAS
791. Unknown Vulnerability Type - Unknown Product (CVE-2021-40373) - Medium [337]
Description: {'vulners_cve_data_all': 'playSMS before 1.4.5 allows Arbitrary Code Execution by entering PHP code at the #tabs-information-page of core_main_config, and then executing that code via the index.php?app=main&inc=core_welcome URI.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Code Injection in Playsms) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-40373 is not detected by Nessus and OpenVAS
792. Unknown Vulnerability Type - Unknown Product (CVE-2021-40378) - Medium [337]
Description: {'vulners_cve_data_all': 'An issue was discovered on Compro IP70 2.08_7130218, IP570 2.08_7130520, IP60, and TN540 devices. /cgi-bin/support/killps.cgi deletes all data from the device.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Compro Technology IP Camera Denial Of Service, Compro Technology IP Camera - (killps.cgi) Denial of Service Exploit, Compro Technology IP Camera - 'killps.cgi' Denial of Service (DoS)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 8.5. Based on Vulners data |
Status: CVE-2021-40378 is not detected by Nessus and OpenVAS
793. Unknown Vulnerability Type - Unknown Product (CVE-2021-40540) - Medium [337]
Description: {'vulners_cve_data_all': 'ulfius_uri_logger in Ulfius HTTP Framework before 2.7.4 omits con_info initialization and a con_info->request NULL check for certain malformed HTTP requests.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Ulfius Web Framework Remote Memory Corruption Exploit, Ulfius Web Framework Remote Memory Corruption) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-40540 is not detected by Nessus and OpenVAS
794. Unknown Vulnerability Type - Unknown Product (CVE-2021-41511) - Medium [337]
Description: {'vulners_cve_data_all': 'The username and password field of login in Lodging Reservation Management System V1 can give access to any user by using SQL injection to bypass authentication.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for SQL Injection in Lodging Reservation Management System Project Lodging Reservation Management System) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-41511 is not detected by Nessus and OpenVAS
795. Unknown Vulnerability Type - Unknown Product (CVE-2021-42325) - Medium [337]
Description: {'vulners_cve_data_all': 'Froxlor through 0.10.29.1 allows SQL injection in Database/Manager/DbManagerMySQL.php via a custom DB name.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Froxlor 0.10.29.1 - SQL Injection (Authenticated) Vulnerability, Froxlor 0.10.29.1 SQL Injection, Exploit for SQL Injection in Froxlor, Froxlor 0.10.29.1 - SQL Injection (Authenticated)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-42325 is not detected by Nessus and OpenVAS
796. Unknown Vulnerability Type - Unknown Product (CVE-2021-42342) - Medium [337]
Description: {'vulners_cve_data_all': 'An issue was discovered in GoAhead 4.x and 5.x before 5.1.5. In the file upload filter, user form variables can be passed to CGI scripts without being prefixed with the CGI prefix. This permits tunneling untrusted environment variables into vulnerable CGI scripts.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Unrestricted Upload of File with Dangerous Type in Embedthis Goahead, Exploit for Unrestricted Upload of File with Dangerous Type in Embedthis Goahead) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-42342 is not detected by Nessus and OpenVAS
797. Unknown Vulnerability Type - Unknown Product (CVE-2021-43616) - Medium [337]
Description: {'vulners_cve_data_all': 'The npm ci command in npm 7.x and 8.x through 8.1.3 proceeds with an installation even if dependency information in package-lock.json differs from package.json. This behavior is inconsistent with the documentation, and makes it easier for attackers to install malware that was supposed to have been blocked by an exact version match requirement in package-lock.json.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Insufficient Verification of Data Authenticity in Npmjs Npm) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-43616 is not detected by Nessus and OpenVAS
798. Unknown Vulnerability Type - Unknown Product (CVE-2021-43789) - Medium [337]
Description: {'vulners_cve_data_all': 'PrestaShop is an Open Source e-commerce web application. Versions of PrestaShop prior to 1.7.8.2 are vulnerable to blind SQL injection using search filters with `orderBy` and `sortOrder` parameters. The problem is fixed in version 1.7.8.2.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for SQL Injection in Prestashop) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-43789 is not detected by Nessus and OpenVAS
799. Unknown Vulnerability Type - Unknown Product (CVE-2021-44152) - Medium [337]
Description: {'vulners_cve_data_all': "An issue was discovered in Reprise RLM 14.2. Because /goform/change_password_process does not verify authentication or authorization, an unauthenticated user can change the password of any existing user. This allows an attacker to change the password of any known user, thereby preventing valid users from accessing the system and granting the attacker full access to that user's account.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Reprise License Manager 14.2 Unauthenticated Password Change, Reprise License Manager 14.2 Unauthenticated Password Change Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-44152 is not detected by Nessus and OpenVAS
800. Unknown Vulnerability Type - Unknown Product (CVE-2021-44659) - Medium [337]
Description: {'vulners_cve_data_all': 'Adding a new pipeline in GoCD server version 21.3.0 has a functionality that could be abused to do an un-intended action in order to achieve a Server Side Request Forgery (SSRF)', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Server-Side Request Forgery in Thoughtworks Gocd) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-44659 is not detected by Nessus and OpenVAS
801. Unknown Vulnerability Type - Unknown Product (CVE-2021-45232) - Medium [337]
Description: {'vulners_cve_data_all': 'In Apache APISIX Dashboard before 2.10.1, the Manager API uses two frameworks and introduces framework `droplet` on the basis of framework `gin`, all APIs and authentication middleware are developed based on framework `droplet`, but some API directly use the interface of framework `gin` thus bypassing the authentication.', 'combined_cve_data_all': ''}
Status: CVE-2021-45232 is not detected by Nessus and OpenVAS
802. Unknown Vulnerability Type - Unknown Product (CVE-2021-45814) - Medium [337]
Description: {'vulners_cve_data_all': 'Nettmp NNT 5.1 is affected by a SQL injection vulnerability. An attacker can bypass authentication and access the panel with an administrative account.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Nettmp NNT 5.1 SQL Injection, Nettmp NNT 5.1 - SQL injection Authentication Bypass Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.8 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Vulners data |
Status: CVE-2021-45814 is not detected by Nessus and OpenVAS
803. Unknown Vulnerability Type - Unknown Product (CVE-2020-12511) - Medium [324]
Description: {'vulners_cve_data_all': 'Pepperl+Fuchs Comtrol IO-Link Master in Version 1.5.48 and below is prone to a Cross-Site Request Forgery (CSRF) in the web interface.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Pepperl+Fuchs IO-Link Master Series 1.36 CSRF / XSS / Command Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2020-12511 is not detected by Nessus and OpenVAS
804. Unknown Vulnerability Type - Unknown Product (CVE-2020-21989) - Medium [324]
Description: {'vulners_cve_data_all': 'HomeAutomation 3.3.2 is affected by Cross Site Request Forgery (CSRF). The application interface allows users to perform certain actions via HTTP requests without performing any validity checks to verify the requests. This can be exploited to perform certain actions with administrative privileges if a logged-in user visits a malicious web site.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (HomeAutomation v3.3.2 CSRF Add Admin Exploit) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2020-21989 is not detected by Nessus and OpenVAS
805. Unknown Vulnerability Type - Unknown Product (CVE-2020-23342) - Medium [324]
Description: {'vulners_cve_data_all': 'A CSRF vulnerability exists in Anchor CMS 0.12.7 anchor/views/users/edit.php that can change the Delete admin users.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-Site Request Forgery (CSRF) in Anchorcms Anchor Cms, Anchor CMS 0.12.7 Cross Site Request Forgery, Anchor CMS 0.12.7 - CSRF (Delete user)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2020-23342 is not detected by Nessus and OpenVAS
806. Unknown Vulnerability Type - Unknown Product (CVE-2020-24036) - Medium [324]
Description: {'vulners_cve_data_all': 'PHP object injection in the Ajax endpoint of the backend in ForkCMS below version 5.8.3 allows an authenticated remote user to execute malicious code.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ForkCMS PHP Object Injection Vulnerability, ForkCMS PHP Object Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2020-24036 is not detected by Nessus and OpenVAS
807. Unknown Vulnerability Type - Unknown Product (CVE-2020-28502) - Medium [324]
Description: {'vulners_cve_data_all': 'This affects the package xmlhttprequest before 1.7.0; all versions of package xmlhttprequest-ssl. Provided requests are sent synchronously (async=False on xhr.open), malicious user input flowing into xhr.send could result in arbitrary code being injected and run.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Code Injection in Xmlhttprequest Project Xmlhttprequest) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2020-28502 is not detected by Nessus and OpenVAS
808. Unknown Vulnerability Type - Unknown Product (CVE-2020-35944) - Medium [324]
Description: {'vulners_cve_data_all': 'An issue was discovered in the PageLayer plugin before 1.1.2 for WordPress. The pagelayer_settings_page function is vulnerable to CSRF, which can lead to XSS.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Page Builder: PageLayer - Drag and Drop website builder < 1.1.2 - CSRF leading to XSS) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2020-35944 is not detected by Nessus and OpenVAS
809. Unknown Vulnerability Type - Unknown Product (CVE-2020-35945) - Medium [324]
Description: {'vulners_cve_data_all': 'An issue was discovered in the Divi Builder plugin, Divi theme, and Divi Extra theme before 4.5.3 for WordPress. Authenticated attackers, with contributor-level or above capabilities, can upload arbitrary files, including .php files. This occurs because the check for file extensions is on the client side.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Elegant Themes (Divi 3.0 - 4.5.2, Extra 2.0 - 4.5.2, Divi Builder 2.0 - 4.5.2) - Authenticated Arbitrary File Upload) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2020-35945 is detected by OpenVAS
810. Unknown Vulnerability Type - Unknown Product (CVE-2020-35947) - Medium [324]
Description: {'vulners_cve_data_all': 'An issue was discovered in the PageLayer plugin before 1.1.2 for WordPress. Nearly all of the AJAX action endpoints lacked permission checks, allowing these actions to be executed by anyone authenticated on the site. This happened because nonces were used as a means of authorization, but a nonce was present in a publicly viewable page. The greatest impact was the pagelayer_save_content function that allowed pages to be modified and allowed XSS to occur.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Page Builder: PageLayer - Drag and Drop website builder < 1.1.2 - Unprotected AJAX's leading to XSS) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2020-35947 is not detected by Nessus and OpenVAS
811. Unknown Vulnerability Type - Unknown Product (CVE-2020-36156) - Medium [324]
Description: {'vulners_cve_data_all': 'An issue was discovered in the Ultimate Member plugin before 2.1.12 for WordPress, aka Authenticated Privilege Escalation via Profile Update. Any user with wp-admin access to the profile.php page could supply the parameter um-role with a value set to any role (e.g., Administrator) during a profile update, and effectively escalate their privileges.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Ultimate Member < 2.1.12 - Authenticated Privilege Escalation via Profile Update) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2020-36156 is detected by OpenVAS
812. Unknown Vulnerability Type - Unknown Product (CVE-2021-0928) - Medium [324]
Description: {'vulners_cve_data_all': 'In createFromParcel of OutputConfiguration.java, there is a possible parcel serialization/deserialization mismatch due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-188675581', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Deserialization of Untrusted Data in Google Android) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.2. Based on Vulners data |
Status: CVE-2021-0928 is not detected by Nessus and OpenVAS
813. Unknown Vulnerability Type - Unknown Product (CVE-2021-1520) - Medium [324]
Description: {'vulners_cve_data_all': 'A vulnerability in the internal message processing of Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an authenticated, local attacker to run arbitrary commands with root privileges on the underlying operating system (OS). This vulnerability exists because an internal messaging service does not properly sanitize input. An attacker could exploit this vulnerability by first authenticating to the device and then sending a crafted request to the internal service. A successful exploit could allow the attacker to run arbitrary commands with root privileges on the underlying OS. To exploit this vulnerability, the attacker must have valid Administrator credentials for the device.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Cisco RV34X系列 权限提升漏洞(CVE-2021-1520)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.2. Based on Vulners data |
Status: CVE-2021-1520 is not detected by Nessus and OpenVAS
814. Unknown Vulnerability Type - Unknown Product (CVE-2021-21819) - Medium [324]
Description: {'vulners_cve_data_all': 'A code execution vulnerability exists in the Libcli Test Environment functionality of D-LINK DIR-3040 1.13B03. A specially crafted network request can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger this vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (D-LINK DIR-3040 Libcli 命令注入漏洞(CVE-2021-21819)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-21819 is detected by OpenVAS
815. Unknown Vulnerability Type - Unknown Product (CVE-2021-22053) - Medium [324]
Description: {'vulners_cve_data_all': 'Applications using both `spring-cloud-netflix-hystrix-dashboard` and `spring-boot-starter-thymeleaf` expose a way to execute code submitted within the request URI path during the resolution of view templates. When a request is made at `/hystrix/monitor;[user-provided data]`, the path elements following `hystrix/monitor` are being evaluated as SpringEL expressions, which can lead to code execution.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Code Injection in Vmware Spring Cloud Netflix, Exploit for Code Injection in Vmware Spring Cloud Netflix, Exploit for Code Injection in Vmware Spring Cloud Netflix) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-22053 is not detected by Nessus and OpenVAS
816. Unknown Vulnerability Type - Unknown Product (CVE-2021-22708) - Medium [324]
Description: {'vulners_cve_data_all': 'A CWE-347: Improper Verification of Cryptographic Signature vulnerability exists in EVlink City (EVC1S22P4 / EVC1S7P4 all versions prior to R8 V3.4.0.1), EVlink Parking (EVW2 / EVF2 / EV.2 all versions prior to R8 V3.4.0.1), and EVlink Smart Wallbox (EVB1A all versions prior to R8 V3.4.0.1 ) that could allow an attacker to craft a malicious firmware package and bypass the signature verification mechanism.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Schneider Electric EVlink Charging Stations Authentication Bypass / Code Execution Vulnerabilities, Schneider Electric EVlink Charging Stations Authentication Bypass / Code Execution) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-22708 is not detected by Nessus and OpenVAS
817. Unknown Vulnerability Type - Unknown Product (CVE-2021-24123) - Medium [324]
Description: {'vulners_cve_data_all': 'Arbitrary file upload in the PowerPress WordPress plugin, versions before 8.3.8, did not verify some of the uploaded feed images (such as the ones from Podcast Artwork section), allowing high privilege accounts (admin+) being able to upload arbitrary files, such as php, leading to RCE.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (PowerPress < 8.3.8 - Authenticated Arbitrary File Upload leading to RCE) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24123 is not detected by Nessus and OpenVAS
818. Unknown Vulnerability Type - Unknown Product (CVE-2021-24125) - Medium [324]
Description: {'vulners_cve_data_all': 'Unvalidated input in the Contact Form Submissions WordPress plugin before 1.7.1, could lead to SQL injection in the wpcf7_contact_form GET parameter when submitting a filter request as a high privilege user (admin+)', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Contact Form Submissions <= 1.6.4 - Authenticated SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24125 is not detected by Nessus and OpenVAS
819. Unknown Vulnerability Type - Unknown Product (CVE-2021-24131) - Medium [324]
Description: {'vulners_cve_data_all': 'Unvalidated input in the Anti-Spam by CleanTalk WordPress plugin, versions before 5.149, lead to multiple authenticated SQL injection vulnerabilities, however, it requires high privilege user (admin+).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Anti-Spam by CleanTalk < 5.149 - Multiple Authenticated SQL Injections) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24131 is detected by OpenVAS
820. Unknown Vulnerability Type - Unknown Product (CVE-2021-24141) - Medium [324]
Description: {'vulners_cve_data_all': 'Unvaludated input in the Advanced Database Cleaner plugin, versions before 3.0.2, lead to SQL injection allowing high privilege users (admin+) to perform SQL attacks.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Advanced Database Cleaner < 3.0.2 - Authenticated SQL injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24141 is not detected by Nessus and OpenVAS
821. Unknown Vulnerability Type - Unknown Product (CVE-2021-24142) - Medium [324]
Description: {'vulners_cve_data_all': 'Unvaludated input in the 301 Redirects - Easy Redirect Manager WordPress plugin, versions before 2.51, did not sanitise its "Redirect From" column when importing a CSV file, allowing high privilege users to perform SQL injections.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (301 Redirects - Easy Redirect Manager < 2.51 - Authenticated SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24142 is detected by OpenVAS
822. Unknown Vulnerability Type - Unknown Product (CVE-2021-24143) - Medium [324]
Description: {'vulners_cve_data_all': 'Unvalidated input in the AccessPress Social Icons plugin, versions before 1.8.1, did not sanitise its widget attribute, allowing accounts with post permission, such as author, to perform SQL injections.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (AccessPress Social Icons < 1.8.1 - Authenticated SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24143 is not detected by Nessus and OpenVAS
823. Unknown Vulnerability Type - Unknown Product (CVE-2021-24144) - Medium [324]
Description: {'vulners_cve_data_all': 'Unvalidated input in the Contact Form 7 Database Addon plugin, versions before 1.2.5.6, was prone to a vulnerability that lets remote attackers inject arbitrary formulas into CSV files.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Contact Form 7 Database Addon < 1.2.5.6 - CSV Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-24144 is detected by OpenVAS
824. Unknown Vulnerability Type - Unknown Product (CVE-2021-24145) - Medium [324]
Description: {'vulners_cve_data_all': "Arbitrary file upload in the Modern Events Calendar Lite WordPress plugin, versions before 5.16.5, did not properly check the imported file, allowing PHP ones to be uploaded by administrator by using the 'text/csv' content-type in the request.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Wordpress Modern Events Calendar 5.16.2 Plugin - Remote Code Execution (Authenticated) Exploit, WordPress Modern Events Calendar Remote Code Execution Exploit, WordPress Modern Events Calendar Remote Code Execution, WordPress Modern Events Calendar 5.16.2 Shell Upload, Modern Events Calendar Lite < 5.16.5 - Authenticated Arbitrary File Upload leading to RCE, Wordpress Plugin Modern Events Calendar 5.16.2 - Remote Code Execution (Authenticated), Exploit for Unrestricted Upload of File with Dangerous Type in Webnus Modern Events Calendar Lite) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24145 is not detected by Nessus and OpenVAS
825. Unknown Vulnerability Type - Unknown Product (CVE-2021-24155) - Medium [324]
Description: {'vulners_cve_data_all': 'The WordPress Backup and Migrate Plugin – Backup Guard WordPress plugin before 1.6.0 did not ensure that the imported files are of the SGBP format and extension, allowing high privilege users (admin+) to upload arbitrary files, including PHP ones, leading to RCE.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Wordpress Backup Guard 1.5.8 Plugin - Remote Code Execution (Authenticated) Exploit, WordPress Backup Guard Authenticated Remote Code Execution Exploit, WordPress Backup Guard 1.5.8 Shell Upload, WordPress Backup Guard Authenticated Remote Code Execution, Exploit for Unrestricted Upload of File with Dangerous Type in Backup-Guard Backup Guard, Backup Guard < 1.6.0 - Authenticated Arbitrary File Upload, Wordpress Plugin Backup Guard 1.5.8 - Remote Code Execution (Authenticated)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24155 is not detected by Nessus and OpenVAS
826. Unknown Vulnerability Type - Unknown Product (CVE-2021-24162) - Medium [324]
Description: {'vulners_cve_data_all': 'In the Reponsive Menu (free and Pro) WordPress plugins before 4.0.4, attackers could craft a request and trick an administrator into importing all new settings. These settings could be modified to include malicious JavaScript, therefore allowing an attacker to inject payloads that could aid in further infection of the site.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Responsive Menu < 4.0.4 - CSRF to Settings Update) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-24162 is not detected by Nessus and OpenVAS
827. Unknown Vulnerability Type - Unknown Product (CVE-2021-24179) - Medium [324]
Description: {'vulners_cve_data_all': 'The Business Directory Plugin – Easy Listing Directories for WordPress WordPress plugin before 5.11 suffered from a Cross-Site Request Forgery issue, allowing an attacker to make a logged in administrator import files. As the plugin also did not validate uploaded files, it could lead to RCE.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Business Directory Plugin < 5.11 - Arbitrary File Upload to RCE) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-24179 is not detected by Nessus and OpenVAS
828. Unknown Vulnerability Type - Unknown Product (CVE-2021-24184) - Medium [324]
Description: {'vulners_cve_data_all': 'Several AJAX endpoints in the Tutor LMS – eLearning and online course solution WordPress plugin before 1.7.7 were unprotected, allowing students to modify course information and elevate their privileges among many other actions.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Tutor LMS < 1.7.7 - Unprotected AJAX including Privilege Escalation) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24184 is not detected by Nessus and OpenVAS
829. Unknown Vulnerability Type - Unknown Product (CVE-2021-24188) - Medium [324]
Description: {'vulners_cve_data_all': "Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the WP Content Copy Protection & No Right Click WordPress plugin before 3.1.5, to install any plugin (including a specific version) from the WordPress repository, as well as activate arbitrary plugin from then blog, which helps attackers install vulnerable plugins and could lead to more critical vulnerabilities like RCE.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Multiple WP-Buy Plugins - Arbitrary Plugin Installation/Activation via Low Privilege User ) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24188 is detected by OpenVAS
830. Unknown Vulnerability Type - Unknown Product (CVE-2021-24190) - Medium [324]
Description: {'vulners_cve_data_all': "Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the WooCommerce Conditional Marketing Mailer WordPress plugin before 1.5.2, to install any plugin (including a specific version) from the WordPress repository, as well as activate arbitrary plugin from then blog, which helps attackers install vulnerable plugins and could lead to more critical vulnerabilities like RCE.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Multiple WP-Buy Plugins - Arbitrary Plugin Installation/Activation via Low Privilege User ) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24190 is not detected by Nessus and OpenVAS
831. Unknown Vulnerability Type - Unknown Product (CVE-2021-24191) - Medium [324]
Description: {'vulners_cve_data_all': "Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the WP Maintenance Mode & Site Under Construction WordPress plugin before 1.8.2, to install any plugin (including a specific version) from the WordPress repository, as well as activate arbitrary plugin from then blog, which helps attackers install vulnerable plugins and could lead to more critical vulnerabilities like RCE.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Multiple WP-Buy Plugins - Arbitrary Plugin Installation/Activation via Low Privilege User ) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24191 is not detected by Nessus and OpenVAS
832. Unknown Vulnerability Type - Unknown Product (CVE-2021-24192) - Medium [324]
Description: {'vulners_cve_data_all': "Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the Tree Sitemap WordPress plugin before 2.9, to install any plugin (including a specific version) from the WordPress repository, as well as activate arbitrary plugin from then blog, which helps attackers install vulnerable plugins and could lead to more critical vulnerabilities like RCE.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Multiple WP-Buy Plugins - Arbitrary Plugin Installation/Activation via Low Privilege User ) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24192 is not detected by Nessus and OpenVAS
833. Unknown Vulnerability Type - Unknown Product (CVE-2021-24193) - Medium [324]
Description: {'vulners_cve_data_all': "Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the Visitor Traffic Real Time Statistics WordPress plugin before 2.12, to install any plugin (including a specific version) from the WordPress repository, as well as activate arbitrary plugin from then blog, which helps attackers install vulnerable plugins and could lead to more critical vulnerabilities like RCE.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Multiple WP-Buy Plugins - Arbitrary Plugin Installation/Activation via Low Privilege User ) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24193 is not detected by Nessus and OpenVAS
834. Unknown Vulnerability Type - Unknown Product (CVE-2021-24194) - Medium [324]
Description: {'vulners_cve_data_all': "Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the Login Protection - Limit Failed Login Attempts WordPress plugin before 2.9, to install any plugin (including a specific version) from the WordPress repository, as well as activate arbitrary plugin from then blog, which helps attackers install vulnerable plugins and could lead to more critical vulnerabilities like RCE.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Multiple WP-Buy Plugins - Arbitrary Plugin Installation/Activation via Low Privilege User ) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24194 is not detected by Nessus and OpenVAS
835. Unknown Vulnerability Type - Unknown Product (CVE-2021-24195) - Medium [324]
Description: {'vulners_cve_data_all': "Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the Login as User or Customer (User Switching) WordPress plugin before 1.8, to install any plugin (including a specific version) from the WordPress repository, as well as activate arbitrary plugin from then blog, which helps attackers install vulnerable plugins and could lead to more critical vulnerabilities like RCE.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Multiple WP-Buy Plugins - Arbitrary Plugin Installation/Activation via Low Privilege User ) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24195 is not detected by Nessus and OpenVAS
836. Unknown Vulnerability Type - Unknown Product (CVE-2021-24221) - Medium [324]
Description: {'vulners_cve_data_all': 'The Quiz And Survey Master – Best Quiz, Exam and Survey Plugin for WordPress plugin before 7.1.12 did not sanitise the result_id GET parameter on pages with the [qsm_result] shortcode without id attribute, concatenating it in a SQL statement and leading to an SQL injection. The lowest role allowed to use this shortcode in post or pages being author, such user could gain unauthorised access to the DBMS. If the shortcode (without the id attribute) is embed on a public page or post, then unauthenticated users could exploit the injection.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Quiz And Survey Master < 7.1.12 - Authenticated SQL injection via shortcode) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24221 is not detected by Nessus and OpenVAS
837. Unknown Vulnerability Type - Unknown Product (CVE-2021-24224) - Medium [324]
Description: {'vulners_cve_data_all': 'The EFBP_verify_upload_file AJAX action of the Easy Form Builder WordPress plugin through 1.0, available to authenticated users, does not have any security in place to verify uploaded files, allowing low privilege users to upload arbitrary files, leading to RCE.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Easy Form Builder <= 1.0 - Authenticated Arbitrary File Upload) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24224 is not detected by Nessus and OpenVAS
838. Unknown Vulnerability Type - Unknown Product (CVE-2021-24248) - Medium [324]
Description: {'vulners_cve_data_all': 'The Business Directory Plugin – Easy Listing Directories for WordPress WordPress plugin before 5.11.1 did not properly check for imported files, forbidding certain extension via a blacklist approach, allowing administrator to import an archive with a .php4 inside for example, leading to RCE', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Business Directory Plugin < 5.11.1 - Authenticated PHP4 Upload to RCE) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24248 is not detected by Nessus and OpenVAS
839. Unknown Vulnerability Type - Unknown Product (CVE-2021-24252) - Medium [324]
Description: {'vulners_cve_data_all': 'The Event Banner WordPress plugin through 1.3 does not verify the uploaded image file, allowing admin accounts to upload arbitrary files, such as .exe, .php, or others executable, leading to RCE. Due to the lack of CSRF check, the issue can also be used via such vector to achieve the same result, or via a LFI as authorisation checks are missing (but would require WP to be loaded)', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Event Banner <= 1.3 - Arbitrary File Upload to RCE) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24252 is not detected by Nessus and OpenVAS
840. Unknown Vulnerability Type - Unknown Product (CVE-2021-24253) - Medium [324]
Description: {'vulners_cve_data_all': 'The Classyfrieds WordPress plugin through 3.8 does not properly check the uploaded file when an authenticated user adds a listing, only checking the content-type in the request. This allows any authenticated user to upload arbitrary PHP files via the Add Listing feature of the plugin, leading to RCE.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Classyfrieds <= 3.8 - Authenticated Arbitrary File Upload to RCE) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24253 is not detected by Nessus and OpenVAS
841. Unknown Vulnerability Type - Unknown Product (CVE-2021-24254) - Medium [324]
Description: {'vulners_cve_data_all': 'The College publisher Import WordPress plugin through 0.1 does not check for the uploaded CSV file to import, allowing high privilege users to upload arbitrary files, such as PHP, leading to RCE. Due to the lack of CSRF check, the issue could also be exploited via a CSRF attack.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (College Publisher Import <= 0.1 - Arbitrary File Upload to RCE) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24254 is not detected by Nessus and OpenVAS
842. Unknown Vulnerability Type - Unknown Product (CVE-2021-24280) - Medium [324]
Description: {'vulners_cve_data_all': 'In the Redirection for Contact Form 7 WordPress plugin before 2.3.4, any authenticated user, such as a subscriber, could use the import_from_debug AJAX action to inject PHP objects.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Redirection for Contact Form 7 < 2.3.4 - Authenticated PHP Object Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24280 is detected by OpenVAS
843. Unknown Vulnerability Type - Unknown Product (CVE-2021-24289) - Medium [324]
Description: {'vulners_cve_data_all': 'There is functionality in the Store Locator Plus for WordPress plugin through 5.5.14 that made it possible for authenticated users to update their user meta data to become an administrator on any site using the plugin.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Store Locator Plus <= 5.5.14 - Authenticated Privilege Escalation) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24289 is not detected by Nessus and OpenVAS
844. Unknown Vulnerability Type - Unknown Product (CVE-2021-24303) - Medium [324]
Description: {'vulners_cve_data_all': 'The JiangQie Official Website Mini Program WordPress plugin before 1.1.1 does not escape or validate the id GET parameter before using it in SQL statements, leading to SQL injection issues', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (JiangQie Official Website Mini Program < 1.1.1 - Authenticated SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24303 is not detected by Nessus and OpenVAS
845. Unknown Vulnerability Type - Unknown Product (CVE-2021-24311) - Medium [324]
Description: {'vulners_cve_data_all': 'The wp_ajax_upload-remote-file AJAX action of the External Media WordPress plugin before 1.0.34 was vulnerable to arbitrary file uploads via any authenticated users.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (External Media < 1.0.34 - Authenticated Arbitrary File Upload) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24311 is not detected by Nessus and OpenVAS
846. Unknown Vulnerability Type - Unknown Product (CVE-2021-24312) - Medium [324]
Description: {'vulners_cve_data_all': "The parameters $cache_path, $wp_cache_debug_ip, $wp_super_cache_front_page_text, $cache_scheduled_time, $cached_direct_pages used in the settings of WP Super Cache WordPress plugin before 1.7.3 result in RCE because they allow input of '$' and '\\n'. This is due to an incomplete fix of CVE-2021-24209.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Super Cache < 1.7.3 - Authenticated Remote Code Execution) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24312 is detected by OpenVAS
847. Unknown Vulnerability Type - Unknown Product (CVE-2021-24336) - Medium [324]
Description: {'vulners_cve_data_all': 'The FlightLog WordPress plugin through 3.0.2 does not sanitise, validate or escape various POST parameters before using them a SQL statement, leading to SQL injections exploitable by editor and administrator users', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (FlightLog <= 3.0.2 - Authenticated (editor+) SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24336 is not detected by Nessus and OpenVAS
848. Unknown Vulnerability Type - Unknown Product (CVE-2021-24337) - Medium [324]
Description: {'vulners_cve_data_all': "The id GET parameter of one of the Video Embed WordPress plugin through 1.0's page (available via forced browsing) is not sanitised, validated or escaped before being used in a SQL statement, allowing low privilege users, such as subscribers, to perform SQL injection.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Video Embed <= 1.0 - Authenticated (subscriber+) SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24337 is not detected by Nessus and OpenVAS
849. Unknown Vulnerability Type - Unknown Product (CVE-2021-24341) - Medium [324]
Description: {'vulners_cve_data_all': 'When deleting a date in the Xllentech English Islamic Calendar WordPress plugin before 2.6.8, the year_number and month_number POST parameters are not sanitised, escaped or validated before being used in a SQL statement, leading to SQL injection.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Xllentech English Islamic Calendar < 2.6.8 - Authenticated SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24341 is not detected by Nessus and OpenVAS
850. Unknown Vulnerability Type - Unknown Product (CVE-2021-24347) - Medium [324]
Description: {'vulners_cve_data_all': 'The SP Project & Document Manager WordPress plugin before 4.22 allows users to upload files, however, the plugin attempts to prevent php and other similar files that could be executed on the server from being uploaded by checking the file extension. It was discovered that php files could still be uploaded by changing the file extension\'s case, for example, from "php" to "pHP".', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress SP Project And Document Remote Code Execution, WordPress SP Project And Document Manager 4.21 Shell Upload, WordPress SP Project And Document Remote Code Execution Exploit, Wordpress SP Project & Document Manager 4.21 Plugin - Remote Code Execution Exploit, Wordpress Plugin SP Project & Document Manager 4.21 - Remote Code Execution (RCE) (Authenticated), SP Project & Document Manager < 4.22 - Authenticated Shell Upload) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24347 is not detected by Nessus and OpenVAS
851. Unknown Vulnerability Type - Unknown Product (CVE-2021-24377) - Medium [324]
Description: {'vulners_cve_data_all': "The Autoptimize WordPress plugin before 2.7.8 attempts to remove potential malicious files from the extracted archive uploaded via the 'Import Settings' feature, however this is not sufficient to protect against RCE as a race condition can be achieved in between the moment the file is extracted on the disk but not yet removed. It is a bypass of CVE-2020-24948.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Autoptimize < 2.7.8 - Race Condition leading to RCE) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-24377 is not detected by Nessus and OpenVAS
852. Unknown Vulnerability Type - Unknown Product (CVE-2021-24390) - Medium [324]
Description: {'vulners_cve_data_all': 'A proid GET parameter of the WordPress支付�Alipay|财付通Tenpay|��PayPal集��件 WordPress plugin through 3.7.2 is not sanitised, properly escaped or validated before inserting to a SQL statement not delimited by quotes, leading to SQL injection.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Alipay <= 3.7.2 - Authenticated SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24390 is not detected by Nessus and OpenVAS
853. Unknown Vulnerability Type - Unknown Product (CVE-2021-24391) - Medium [324]
Description: {'vulners_cve_data_all': 'An editid GET parameter of the Cashtomer WordPress plugin through 1.0.0 is not properly sanitised, escaped or validated before inserting to a SQL statement, leading to SQL injection.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Cashtomer <= 1.0.0 - Authenticated SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24391 is not detected by Nessus and OpenVAS
854. Unknown Vulnerability Type - Unknown Product (CVE-2021-24392) - Medium [324]
Description: {'vulners_cve_data_all': 'An id GET parameter of the WordPress Membership SwiftCloud.io WordPress plugin through 1.0 is not properly sanitised, escaped or validated before inserting to a SQL statement, leading to SQL injection.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress Membership SwiftCloud.io <= 1.0 - Authenticated SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24392 is not detected by Nessus and OpenVAS
855. Unknown Vulnerability Type - Unknown Product (CVE-2021-24393) - Medium [324]
Description: {'vulners_cve_data_all': 'A c GET parameter of the Comment Highlighter WordPress plugin through 0.13 is not properly sanitised, escaped or validated before inserting to a SQL statement, leading to SQL injection.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Comment Highlighter <= 0.13 - Authenticated SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24393 is not detected by Nessus and OpenVAS
856. Unknown Vulnerability Type - Unknown Product (CVE-2021-24394) - Medium [324]
Description: {'vulners_cve_data_all': 'An id GET parameter of the Easy Testimonial Manager WordPress plugin through 1.2.0 is not sanitised, escaped or validated before inserting to a SQL statement, leading to SQL injection', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Easy Testimonial Manager <= 1.2.0 - Authenticated SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24394 is not detected by Nessus and OpenVAS
857. Unknown Vulnerability Type - Unknown Product (CVE-2021-24395) - Medium [324]
Description: {'vulners_cve_data_all': 'The editid GET parameter of the Embed Youtube Video WordPress plugin through 1.0 is not sanitised, escaped or validated before inserting to a SQL statement, leading to SQL injection.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Embed Youtube Video <= 1.0 - Authenticated SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24395 is not detected by Nessus and OpenVAS
858. Unknown Vulnerability Type - Unknown Product (CVE-2021-24396) - Medium [324]
Description: {'vulners_cve_data_all': 'A pageid GET parameter of the GSEOR – WordPress SEO Plugin WordPress plugin through 1.3 is not sanitised, escaped or validated before inserting to a SQL statement, leading to SQL injection.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (GSEOR <= 1.3 - Authenticated SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24396 is not detected by Nessus and OpenVAS
859. Unknown Vulnerability Type - Unknown Product (CVE-2021-24397) - Medium [324]
Description: {'vulners_cve_data_all': 'The edit functionality in the MicroCopy WordPress plugin through 1.1.0 makes a get request to fetch the related option. The id parameter used is not sanitised, escaped or validated before inserting to a SQL statement, leading to SQL injection.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (MicroCopy <= 1.1.0 - Authenticated SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24397 is not detected by Nessus and OpenVAS
860. Unknown Vulnerability Type - Unknown Product (CVE-2021-24398) - Medium [324]
Description: {'vulners_cve_data_all': 'The Add new scene functionality in the Responsive 3D Slider WordPress plugin through 1.2 uses an id parameter which is not sanitised, escaped or validated before being inserted to a SQL statement, leading to SQL injection. This is a time based SQLI and in the same function vulnerable parameter is passed twice so if we pass time as 5 seconds it takes 10 seconds to return since the query is ran twice.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Responsive 3D Slider <= 1.2 - Authenticated SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24398 is not detected by Nessus and OpenVAS
861. Unknown Vulnerability Type - Unknown Product (CVE-2021-24399) - Medium [324]
Description: {'vulners_cve_data_all': 'The check_order function of The Sorter WordPress plugin through 1.0 uses an `area_id` parameter which is not sanitised, escaped or validated before inserting to a SQL statement, leading to SQL injection.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (The Sorter <= 1.0 - Authenticated SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24399 is not detected by Nessus and OpenVAS
862. Unknown Vulnerability Type - Unknown Product (CVE-2021-24400) - Medium [324]
Description: {'vulners_cve_data_all': 'The Edit Role functionality in the Display Users WordPress plugin through 2.0.0 had an `id` parameter which is not sanitised, escaped or validated before inserting to a SQL statement, leading to SQL injection.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Display users <= 2.0.0 - Authenticated SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24400 is not detected by Nessus and OpenVAS
863. Unknown Vulnerability Type - Unknown Product (CVE-2021-24401) - Medium [324]
Description: {'vulners_cve_data_all': 'The Edit domain functionality in the WP Domain Redirect WordPress plugin through 1.0 has an `editid` parameter which is not sanitised, escaped or validated before inserting to a SQL statement, leading to SQL injection.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Domain Redirect <= 1.0 - Authenticated SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24401 is not detected by Nessus and OpenVAS
864. Unknown Vulnerability Type - Unknown Product (CVE-2021-24402) - Medium [324]
Description: {'vulners_cve_data_all': 'The Orders functionality in the WP iCommerce WordPress plugin through 1.1.1 has an `order_id` parameter which is not sanitised, escaped or validated before inserting to a SQL statement, leading to SQL injection. The feature is available to low privilege users such as contributors', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP iCommerce <= 1.1.1 - Authenticated (contributor+) SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24402 is not detected by Nessus and OpenVAS
865. Unknown Vulnerability Type - Unknown Product (CVE-2021-24403) - Medium [324]
Description: {'vulners_cve_data_all': 'The Orders functionality in the WordPress Page Contact plugin through 1.0 has an order_id parameter which is not sanitised, escaped or validated before inserting to a SQL statement, leading to SQL injection. The feature is available to low privilege users such as contributors', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress Page Contact <= 1.0 - Authenticated (editor+) SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24403 is not detected by Nessus and OpenVAS
866. Unknown Vulnerability Type - Unknown Product (CVE-2021-24404) - Medium [324]
Description: {'vulners_cve_data_all': 'The options.php file of the WP-Board WordPress plugin through 1.1 beta accepts a postid parameter which is not sanitised, escaped or validated before inserting to a SQL statement, leading to SQL injection. This is a time based SQLI and in the same function vulnerable parameter is passed twice so if we pass time as 5 seconds it takes 10 seconds to return since the query ran twice.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP-Board <= 1.1 (beta) - Unauthenticated SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24404 is not detected by Nessus and OpenVAS
867. Unknown Vulnerability Type - Unknown Product (CVE-2021-24430) - Medium [324]
Description: {'vulners_cve_data_all': 'The Speed Booster Pack âš¡ PageSpeed Optimization Suite WordPress plugin before 4.2.0 did not validate its caching_exclude_urls and caching_include_query_strings settings before outputting them in a PHP file, which could lead to RCE', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Speed Booster Pack 4.2.0-beta - Authenticated (admin+) RCE) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24430 is not detected by Nessus and OpenVAS
868. Unknown Vulnerability Type - Unknown Product (CVE-2021-24456) - Medium [324]
Description: {'vulners_cve_data_all': 'The Quiz Maker WordPress plugin before 6.2.0.9 did not properly sanitise and escape the order and orderby parameters before using them in SQL statements, leading to SQL injection issues in the admin dashboard', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Quiz Maker < 6.2.0.9 - Multiple Authenticated Blind SQL Injections) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24456 is not detected by Nessus and OpenVAS
869. Unknown Vulnerability Type - Unknown Product (CVE-2021-24457) - Medium [324]
Description: {'vulners_cve_data_all': 'The get_portfolios() and get_portfolio_attributes() functions in the class-portfolio-responsive-gallery-list-table.php and class-portfolio-responsive-gallery-attributes-list-table.php files of the Portfolio Responsive Gallery WordPress plugin before 1.1.8 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners ( Portfolio Responsive Gallery < 1.1.8 - Authenticated Blind SQL Injections) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24457 is not detected by Nessus and OpenVAS
870. Unknown Vulnerability Type - Unknown Product (CVE-2021-24458) - Medium [324]
Description: {'vulners_cve_data_all': 'The get_ays_popupboxes() and get_popup_categories() functions of the Popup box WordPress plugin before 2.3.4 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Popup box < 2.3.4 - Authenticated Blind SQL Injections) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24458 is not detected by Nessus and OpenVAS
871. Unknown Vulnerability Type - Unknown Product (CVE-2021-24459) - Medium [324]
Description: {'vulners_cve_data_all': 'The get_results() and get_items() functions in the Survey Maker WordPress plugin before 1.5.6 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Survey Maker < 1.5.6 - Authenticated Blind SQL Injections) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24459 is not detected by Nessus and OpenVAS
872. Unknown Vulnerability Type - Unknown Product (CVE-2021-24460) - Medium [324]
Description: {'vulners_cve_data_all': 'The get_fb_likeboxes() function in the Popup Like box – Page Plugin WordPress plugin before 3.5.3 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Popup Like box - Page Plugin < 3.5.3 - Authenticated Blind SQL Injections) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24460 is not detected by Nessus and OpenVAS
873. Unknown Vulnerability Type - Unknown Product (CVE-2021-24461) - Medium [324]
Description: {'vulners_cve_data_all': 'The get_faqs() function in the FAQ Builder AYS WordPress plugin before 1.3.6 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (FAQ Builder < 1.3.6 - Authenticated Blind SQL Injections) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24461 is not detected by Nessus and OpenVAS
874. Unknown Vulnerability Type - Unknown Product (CVE-2021-24462) - Medium [324]
Description: {'vulners_cve_data_all': 'The get_gallery_categories() and get_galleries() functions in the Photo Gallery by Ays – Responsive Image Gallery WordPress plugin before 4.4.4 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Photo Gallery by Ays - Responsive Image Gallery < 4.4.4 - Authenticated Blind SQL Injections) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24462 is not detected by Nessus and OpenVAS
875. Unknown Vulnerability Type - Unknown Product (CVE-2021-24463) - Medium [324]
Description: {'vulners_cve_data_all': 'The get_sliders() function in the Image Slider by Ays- Responsive Slider and Carousel WordPress plugin before 2.5.0 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Image Slider by Ays - Responsive Slider and Carousel < 2.5.0 - Authenticated Blind SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24463 is not detected by Nessus and OpenVAS
876. Unknown Vulnerability Type - Unknown Product (CVE-2021-24483) - Medium [324]
Description: {'vulners_cve_data_all': 'The get_poll_categories(), get_polls() and get_reports() functions in the Poll Maker WordPress plugin before 3.2.1 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Poll Maker < 3.2.1 - Authenticated Blind SQL Injections) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24483 is not detected by Nessus and OpenVAS
877. Unknown Vulnerability Type - Unknown Product (CVE-2021-24484) - Medium [324]
Description: {'vulners_cve_data_all': 'The get_reports() function in the Secure Copy Content Protection and Content Locking WordPress plugin before 2.6.7 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Secure Copy Content Protection and Content Locking < 2.6.7 - Authenticated Blind SQL Injections) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24484 is not detected by Nessus and OpenVAS
878. Unknown Vulnerability Type - Unknown Product (CVE-2021-24491) - Medium [324]
Description: {'vulners_cve_data_all': 'The Fileviewer WordPress plugin through 2.2 does not have CSRF checks in place when performing actions such as upload and delete files. As a result, attackers could make a logged in administrator delete and upload arbitrary files via a CSRF attack', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Fileviewer <= 2.2 - Arbitrary File Upload/Deletion via CSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-24491 is not detected by Nessus and OpenVAS
879. Unknown Vulnerability Type - Unknown Product (CVE-2021-24506) - Medium [324]
Description: {'vulners_cve_data_all': 'The Slider Hero with Animation, Video Background & Intro Maker WordPress plugin before 8.2.7 does not sanitise or escape the id attribute of its hero-button shortcode before using it in a SQL statement, allowing users with a role as low as Contributor to perform SQL injection.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Slider Hero < 8.2.7 - Contributor+ SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24506 is not detected by Nessus and OpenVAS
880. Unknown Vulnerability Type - Unknown Product (CVE-2021-24511) - Medium [324]
Description: {'vulners_cve_data_all': 'The fetch_product_ajax functionality in the Product Feed on WooCommerce WordPress plugin before 3.3.1.0 uses a `product_id` POST parameter which is not properly sanitised, escaped or validated before inserting to a SQL statement, leading to SQL injection.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Create WooCommerce Product Feeds For 40+ Merchants < 3.3.1.0 - Authenticated SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24511 is not detected by Nessus and OpenVAS
881. Unknown Vulnerability Type - Unknown Product (CVE-2021-24546) - Medium [324]
Description: {'vulners_cve_data_all': 'The Gutenberg Block Editor Toolkit – EditorsKit WordPress plugin before 1.31.6 does not sanitise and validate the Conditional Logic of the Custom Visibility settings, allowing users with a role as low contributor to execute Arbitrary PHP code', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (EditorsKit < 1.31.6 - Contributor+ Arbitrary PHP Code Execution) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24546 is not detected by Nessus and OpenVAS
882. Unknown Vulnerability Type - Unknown Product (CVE-2021-24550) - Medium [324]
Description: {'vulners_cve_data_all': 'The Broken Link Manager WordPress plugin through 0.6.5 does not sanitise, validate or escape the url GET parameter before using it in a SQL statement when retrieving an URL to edit, leading to an authenticated SQL injection issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Broken Link Manager <= 0.6.5 - Authenticated (admin+) SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24550 is not detected by Nessus and OpenVAS
883. Unknown Vulnerability Type - Unknown Product (CVE-2021-24552) - Medium [324]
Description: {'vulners_cve_data_all': 'The Simple Events Calendar WordPress plugin through 1.4.0 does not sanitise, validate or escape the event_id POST parameter before using it in a SQL statement when deleting events, leading to an authenticated SQL injection issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Simple Events Calendar <= 1.4.0 - Authenticated (admin+) SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24552 is not detected by Nessus and OpenVAS
884. Unknown Vulnerability Type - Unknown Product (CVE-2021-24554) - Medium [324]
Description: {'vulners_cve_data_all': 'The Paytm – Donation Plugin WordPress plugin through 1.3.2 does not sanitise, validate or escape the id GET parameter before using it in a SQL statement when deleting donations, leading to an authenticated SQL injection issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Paytm - Donation Plugin <= 1.3.2 - Authenticated (admin+) SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24554 is not detected by Nessus and OpenVAS
885. Unknown Vulnerability Type - Unknown Product (CVE-2021-24557) - Medium [324]
Description: {'vulners_cve_data_all': 'The update functionality in the rslider_page uses an rs_id POST parameter which is not validated, sanitised or escaped before being inserted in sql query, therefore leading to SQL injection for users having Administrator role.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (M-vSlider <= 2.1.3 - Authenticated (admin+) SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24557 is not detected by Nessus and OpenVAS
886. Unknown Vulnerability Type - Unknown Product (CVE-2021-24579) - Medium [324]
Description: {'vulners_cve_data_all': 'The bt_bb_get_grid AJAX action of the Bold Page Builder WordPress plugin before 3.1.6 passes user input into the unserialize() function without any validation or sanitisation, which could lead to a PHP Object Injection. Even though the plugin did not contain a suitable gadget to fully exploit the issue, other installed plugins on the blog could allow such issue to be exploited and lead to RCE in some cases.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Bold Page Builder < 3.1.6 - PHP Object Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24579 is not detected by Nessus and OpenVAS
887. Unknown Vulnerability Type - Unknown Product (CVE-2021-24602) - Medium [324]
Description: {'vulners_cve_data_all': 'The HM Multiple Roles WordPress plugin before 1.3 does not have any access control to prevent low privilege users to set themselves as admin via their profile page', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (HM Multiple Roles < 1.3 - Arbitrary Role Change) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24602 is not detected by Nessus and OpenVAS
888. Unknown Vulnerability Type - Unknown Product (CVE-2021-24625) - Medium [324]
Description: {'vulners_cve_data_all': "The SpiderCatalog WordPress plugin through 1.7.3 does not sanitise or escape the 'parent' and 'ordering' parameters from the admin dashboard before using them in a SQL statement, leading to a SQL injection when adding a category", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SpiderCatalog <= 1.7.3 - Admin+ SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24625 is not detected by Nessus and OpenVAS
889. Unknown Vulnerability Type - Unknown Product (CVE-2021-24627) - Medium [324]
Description: {'vulners_cve_data_all': "The G Auto-Hyperlink WordPress plugin through 1.0.1 does not sanitise or escape an 'id' GET parameter before using it in a SQL statement, to select data to be displayed in the admin dashboard, leading to an authenticated SQL injection", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (G Auto-Hyperlink <= 1.0.1 - Admin+ SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24627 is not detected by Nessus and OpenVAS
890. Unknown Vulnerability Type - Unknown Product (CVE-2021-24628) - Medium [324]
Description: {'vulners_cve_data_all': "The Wow Forms WordPress plugin through 3.1.3 does not sanitise or escape a 'did' GET parameter before using it in a SQL statement, when deleting a form in the admin dashboard, leading to an authenticated SQL injection", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Wow Forms <= 3.1.3 - Admin+ SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24628 is not detected by Nessus and OpenVAS
891. Unknown Vulnerability Type - Unknown Product (CVE-2021-24647) - Medium [324]
Description: {'vulners_cve_data_all': 'The Registration Forms – User profile, Content Restriction, Spam Protection, Payment Gateways, Invitation Codes WordPress plugin before 3.1.7.6 has a flaw in the social login implementation, allowing unauthenticated attacker to login as any user on the site by only knowing their user ID or username', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Pie Register < 3.7.1.6 - Unauthenticated Arbitrary Login) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-24647 is not detected by Nessus and OpenVAS
892. Unknown Vulnerability Type - Unknown Product (CVE-2021-24663) - Medium [324]
Description: {'vulners_cve_data_all': 'The Simple Schools Staff Directory WordPress plugin through 1.1 does not validate uploaded logo pictures to ensure that are indeed images, allowing high privilege users such as admin to upload arbitrary file like PHP, leading to RCE', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Simple School Staff Directory <= 1.1 - Admin+ Arbitrary File Upload) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24663 is not detected by Nessus and OpenVAS
893. Unknown Vulnerability Type - Unknown Product (CVE-2021-24666) - Medium [324]
Description: {'vulners_cve_data_all': "The Podlove Podcast Publisher WordPress plugin before 3.5.6 contains a 'Social & Donations' module (not activated by default), which adds the rest route '/services/contributor/(?P
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Podlove Podcast Publisher < 3.5.6 - Unauthenticated SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-24666 is not detected by Nessus and OpenVAS
894. Unknown Vulnerability Type - Unknown Product (CVE-2021-24669) - Medium [324]
Description: {'vulners_cve_data_all': 'The MAZ Loader – Preloader Builder for WordPress plugin before 1.3.3 does not validate or escape the loader_id parameter of the mzldr shortcode, which allows users with a role as low as Contributor to perform SQL injection.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (MAZ Loader < 1.3.3 - Contributor+ SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24669 is not detected by Nessus and OpenVAS
895. Unknown Vulnerability Type - Unknown Product (CVE-2021-24711) - Medium [324]
Description: {'vulners_cve_data_all': 'The del_reistered_domains AJAX action of the Software License Manager WordPress plugin before 4.5.1 does not have any CSRF checks, and is vulnerable to a CSRF attack', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Software License Manager < 4.5.1 - Arbitrary Domain Deletion via CSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-24711 is not detected by Nessus and OpenVAS
896. Unknown Vulnerability Type - Unknown Product (CVE-2021-24726) - Medium [324]
Description: {'vulners_cve_data_all': 'The WP Simple Booking Calendar WordPress plugin before 2.0.6 did not escape, validate or sanitise the orderby parameter in its Search Calendars action, before using it in a SQL statement, leading to an authenticated SQL injection issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Simple Booking Calendar <= 2.0.6 (before 07/12/2021) - Authenticated SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24726 is not detected by Nessus and OpenVAS
897. Unknown Vulnerability Type - Unknown Product (CVE-2021-24747) - Medium [324]
Description: {'vulners_cve_data_all': 'The SEO Booster WordPress plugin before 3.8 allows for authenticated SQL injection via the "fn_my_ajaxified_dataloader_ajax" AJAX request as the $_REQUEST[\'order\'][0][\'dir\'] parameter is not properly escaped leading to blind and error-based SQL injections.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SEO Booster < 3.8 - Admin+ SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24747 is not detected by Nessus and OpenVAS
898. Unknown Vulnerability Type - Unknown Product (CVE-2021-24748) - Medium [324]
Description: {'vulners_cve_data_all': 'The Email Before Download WordPress plugin before 6.8 does not properly validate and escape the order and orderby GET parameters before using them in SQL statements, leading to authenticated SQL injection issues', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Email Before Download < 6.8 - Admin+ SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24748 is not detected by Nessus and OpenVAS
899. Unknown Vulnerability Type - Unknown Product (CVE-2021-24750) - Medium [324]
Description: {'vulners_cve_data_all': 'The WP Visitor Statistics (Real Time Traffic) WordPress plugin before 4.8 does not properly sanitise and escape the refUrl in the refDetails AJAX action, available to any authenticated user, which could allow users with a role as low as subscriber to perform SQL injection attacks', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Visitor Statistics (Real Time Traffic) < 4.8 - Subscriber+ SQL Injection, Exploit for SQL Injection in Plugins-Market Wp Visitor Statistics \(Real Time Traffic\), WordPress WP Visitor Statistics 4.7 Plugin - SQL Injection Exploit, WordPress WP Visitor Statistics 4.7 SQL Injection, WordPress Plugin WP Visitor Statistics 4.7 - SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24750 is not detected by Nessus and OpenVAS
900. Unknown Vulnerability Type - Unknown Product (CVE-2021-24753) - Medium [324]
Description: {'vulners_cve_data_all': 'The Rich Reviews by Starfish WordPress plugin before 1.9.6 does not properly validate the orderby GET parameter of the pending reviews page before using it in a SQL statement, leading to an authenticated SQL injection issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Rich Reviews by Starfish < 1.9.6 - Admin+ SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24753 is not detected by Nessus and OpenVAS
901. Unknown Vulnerability Type - Unknown Product (CVE-2021-24754) - Medium [324]
Description: {'vulners_cve_data_all': 'The MainWP Child Reports WordPress plugin before 2.0.8 does not validate or sanitise the order parameter before using it in a SQL statement in the admin dashboard, leading to an SQL injection issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (MainWP Child Reports < 2.0.8 - Admin+ SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24754 is not detected by Nessus and OpenVAS
902. Unknown Vulnerability Type - Unknown Product (CVE-2021-24755) - Medium [324]
Description: {'vulners_cve_data_all': 'The myCred WordPress plugin before 2.3 does not validate or escape the fields parameter before using it in a SQL statement, leading to an SQL injection exploitable by any authenticated user', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (myCred < 2.3 - Subscriber+ SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24755 is not detected by Nessus and OpenVAS
903. Unknown Vulnerability Type - Unknown Product (CVE-2021-24758) - Medium [324]
Description: {'vulners_cve_data_all': 'The Email Log WordPress plugin before 2.4.7 does not properly validate, sanitise and escape the "orderby" and "order" GET parameters before using them in SQL statement in the admin dashboard, leading to SQL injections', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Email Log < 2.4.7 - Admin+ SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24758 is not detected by Nessus and OpenVAS
904. Unknown Vulnerability Type - Unknown Product (CVE-2021-24772) - Medium [324]
Description: {'vulners_cve_data_all': 'The Stream WordPress plugin before 3.8.2 does not sanitise and validate the order GET parameter from the Stream Records admin dashboard before using it in a SQL statement, leading to an SQL injection issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Stream < 3.8.2 - Admin+ SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24772 is not detected by Nessus and OpenVAS
905. Unknown Vulnerability Type - Unknown Product (CVE-2021-24774) - Medium [324]
Description: {'vulners_cve_data_all': 'The Check & Log Email WordPress plugin before 1.0.3 does not validate and escape the "order" and "orderby" GET parameters before using them in a SQL statement when viewing logs, leading to SQL injections issues', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Check & Log Email < 1.0.3 - Admin+ SQL Injections) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24774 is not detected by Nessus and OpenVAS
906. Unknown Vulnerability Type - Unknown Product (CVE-2021-24791) - Medium [324]
Description: {'vulners_cve_data_all': 'The Header Footer Code Manager WordPress plugin before 1.1.14 does not validate and escape the "orderby" and "order" request parameters before using them in a SQL statement when viewing the Snippets admin dashboard, leading to SQL injections', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Header Footer Code Manager < 1.1.14 - Admin+ SQL Injections) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24791 is detected by OpenVAS
907. Unknown Vulnerability Type - Unknown Product (CVE-2021-24804) - Medium [324]
Description: {'vulners_cve_data_all': 'The Simple JWT Login WordPress plugin before 3.2.1 does not have nonce checks when saving its settings, allowing attackers to make a logged in admin changed them. Settings such as HMAC verification secret, account registering and default user roles can be updated, which could result in site takeover.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Simple JWT Login < 3.2.1 - Arbitrary Settings Update to Site Takeover via CSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-24804 is not detected by Nessus and OpenVAS
908. Unknown Vulnerability Type - Unknown Product (CVE-2021-24809) - Medium [324]
Description: {'vulners_cve_data_all': 'The BP Better Messages WordPress plugin before 1.9.9.41 does not check for CSRF in multiple of its AJAX actions: bp_better_messages_leave_chat, bp_better_messages_join_chat, bp_messages_leave_thread, bp_messages_mute_thread, bp_messages_unmute_thread, bp_better_messages_add_user_to_thread, bp_better_messages_exclude_user_from_thread. This could allow attackers to make logged in users do unwanted actions', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (BP Better Messages < 1.9.9.41 - Multiple CSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-24809 is not detected by Nessus and OpenVAS
909. Unknown Vulnerability Type - Unknown Product (CVE-2021-24829) - Medium [324]
Description: {'vulners_cve_data_all': 'The Visitor Traffic Real Time Statistics WordPress plugin before 3.9 does not validate and escape user input passed to the today_traffic_index AJAX action (available to any authenticated users) before using it in a SQL statement, leading to an SQL injection issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Visitor Traffic Real Time Statistics < 3.9 - Subscriber+ SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24829 is not detected by Nessus and OpenVAS
910. Unknown Vulnerability Type - Unknown Product (CVE-2021-24835) - Medium [324]
Description: {'vulners_cve_data_all': 'The WCFM – Frontend Manager for WooCommerce along with Bookings Subscription Listings Compatible WordPress plugin before 6.5.12, when used in combination with another WCFM - WooCommerce Multivendor plugin such as WCFM - WooCommerce Multivendor Marketplace, does not escape the withdrawal_vendor parameter before using it in a SQL statement, allowing low privilege users such as Subscribers to perform SQL injection attacks', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WCFM - Frontend Manager for WooCommerce < 6.5.12 - Customer/Subscriber+ SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24835 is not detected by Nessus and OpenVAS
911. Unknown Vulnerability Type - Unknown Product (CVE-2021-24846) - Medium [324]
Description: {'vulners_cve_data_all': 'The get_query() function of the Ni WooCommerce Custom Order Status WordPress plugin before 1.9.7, used by the niwoocos_ajax AJAX action, available to all authenticated users, does not properly sanitise the sort parameter before using it in a SQL statement, leading to an SQL injection, exploitable by any authenticated users, such as subscriber', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Ni WooCommerce Custom Order Status < 1.9.7 - Subscriber+ SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24846 is not detected by Nessus and OpenVAS
912. Unknown Vulnerability Type - Unknown Product (CVE-2021-24847) - Medium [324]
Description: {'vulners_cve_data_all': 'The importFromRedirection AJAX action of the SEO Redirection Plugin – 301 Redirect Manager WordPress plugin before 8.2, available to any authenticated user, does not properly sanitise the offset parameter before using it in a SQL statement, leading an SQL injection when the redirection plugin is also installed', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SEO Redirection < 8.2 - Subscriber+ SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24847 is not detected by Nessus and OpenVAS
913. Unknown Vulnerability Type - Unknown Product (CVE-2021-24848) - Medium [324]
Description: {'vulners_cve_data_all': 'The mediamaticAjaxRenameCategory AJAX action of the Mediamatic WordPress plugin before 2.8.1, available to any authenticated user, does not sanitise the categoryID parameter before using it in a SQL statement, leading to an SQL injection', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Mediamatic < 2.8.1 - Subscriber+ SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24848 is not detected by Nessus and OpenVAS
914. Unknown Vulnerability Type - Unknown Product (CVE-2021-24860) - Medium [324]
Description: {'vulners_cve_data_all': 'The BSK PDF Manager WordPress plugin before 3.1.2 does not validate and escape the orderby and order parameters before using them in a SQL statement, leading to a SQL injection issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (BSK PDF Manager < 3.1.2 - Admin+ SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24860 is not detected by Nessus and OpenVAS
915. Unknown Vulnerability Type - Unknown Product (CVE-2021-24861) - Medium [324]
Description: {'vulners_cve_data_all': 'The Quotes Collection WordPress plugin through 2.5.2 does not validate and escape the bulkcheck parameter before using it in a SQL statement, leading to a SQL injection', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Quotes Collection <= 2.5.2 - Admin+ SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24861 is not detected by Nessus and OpenVAS
916. Unknown Vulnerability Type - Unknown Product (CVE-2021-24889) - Medium [324]
Description: {'vulners_cve_data_all': 'The Ninja Forms Contact Form WordPress plugin before 3.6.4 does not escape keys of the fields POST parameter, which could allow high privilege users to perform SQL injections attacks', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Ninja Forms < 3.6.4 - Admin+ SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24889 is detected by OpenVAS
917. Unknown Vulnerability Type - Unknown Product (CVE-2021-24970) - Medium [324]
Description: {'vulners_cve_data_all': 'The All-in-One Video Gallery WordPress plugin before 2.5.0 does not sanitise and validate the tab parameter before using it in a require statement in the admin dashboard, leading to a Local File Inclusion issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (All-In-One-Gallery < 2.5.0 - Admin+ Local File Inclusion) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-24970 is not detected by Nessus and OpenVAS
918. Unknown Vulnerability Type - Unknown Product (CVE-2021-26293) - Medium [324]
Description: {'vulners_cve_data_all': 'An issue was discovered in AfterLogic Aurora through 8.5.3 and WebMail Pro through 8.5.3, when DAV is enabled. They allow directory traversal to create new files (such as an executable file under the web root). This is related to DAVServer.php in 8.x and DAV/Server.php in 7.x.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (AfterLogic 多个安全漏洞(CVE-2021-26292 CVE-2021-26293 CVE-2021-26294)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-26293 is not detected by Nessus and OpenVAS
919. Unknown Vulnerability Type - Unknown Product (CVE-2021-27181) - Medium [324]
Description: {'vulners_cve_data_all': 'An issue was discovered in MDaemon before 20.0.4. Remote Administration allows an attacker to perform a fixation of the anti-CSRF token. In order to exploit this issue, the user has to click on a malicious URL provided by the attacker and successfully authenticate into the application. Having the value of the anti-CSRF token, the attacker may trick the user into visiting his malicious page and performing any request with the privileges of attacked user.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Altn Mdaemon) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-27181 is not detected by Nessus and OpenVAS
920. Unknown Vulnerability Type - Unknown Product (CVE-2021-27182) - Medium [324]
Description: {'vulners_cve_data_all': 'An issue was discovered in MDaemon before 20.0.4. There is an IFRAME injection vulnerability in Webmail (aka WorldClient). It can be exploited via an email message. It allows an attacker to perform any action with the privileges of the attacked user.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Altn Mdaemon) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-27182 is not detected by Nessus and OpenVAS
921. Unknown Vulnerability Type - Unknown Product (CVE-2021-27513) - Medium [324]
Description: {'vulners_cve_data_all': 'The module admin_ITSM in EyesOfNetwork 5.3-10 allows remote authenticated users to upload arbitrary .xml.php files because it relies on "le filtre userside."', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Unrestricted Upload of File with Dangerous Type in Eyesofnetwork) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-27513 is detected by OpenVAS
922. Unknown Vulnerability Type - Unknown Product (CVE-2021-27855) - Medium [324]
Description: {'vulners_cve_data_all': 'FatPipe WARP, IPVPN, and MPVPN software prior to versions 10.1.2r60p91 and 10.2.2r42 allows a remote, authenticated attacker with read-only privileges to grant themselves administrative privileges. Older versions of FatPipe software may also be vulnerable. The FatPipe advisory identifier for this vulnerability is FPSA001.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (FatPipe Networks WARP/IPVPN/MPVPN 10.2.2 Remote Privilege Escalation) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-27855 is not detected by Nessus and OpenVAS
923. Unknown Vulnerability Type - Unknown Product (CVE-2021-27885) - Medium [324]
Description: {'vulners_cve_data_all': 'usersettings.php in e107 through 2.3.0 lacks a certain e_TOKEN protection mechanism.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (e107 CMS 2.3.0 Cross Site Request Forgery Vulnerability, e107 CMS 2.3.0 Cross Site Request Forgery, e107 CMS 2.3.0 - CSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-27885 is detected by OpenVAS
924. Unknown Vulnerability Type - Unknown Product (CVE-2021-27973) - Medium [324]
Description: {'vulners_cve_data_all': 'SQL injection exists in Piwigo before 11.4.0 via the language parameter to admin.php?page=languages.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Piwigo 11.3.0 SQL Injection, Piwigo 11.3.0 SQL Injection Exploit, Piwigo 11.3.0 - 'language' SQL) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-27973 is detected by OpenVAS
925. Unknown Vulnerability Type - Unknown Product (CVE-2021-28142) - Medium [324]
Description: {'vulners_cve_data_all': 'CITSmart before 9.1.2.28 mishandles the "filtro de autocomplete."', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (CITSmart ITSM 9.1.2.27 SQL Injection, CITSmart ITSM 9.1.2.27 - (query) Time-based Blind SQL Injection (Authenticated) Vulnerability, CITSmart ITSM 9.1.2.27 - 'query' Time-based Blind SQL Injection (Authenticated)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-28142 is not detected by Nessus and OpenVAS
926. Unknown Vulnerability Type - Unknown Product (CVE-2021-28269) - Medium [324]
Description: {'vulners_cve_data_all': 'Soyal Technology 701Client 9.0.1 is vulnerable to Insecure permissions via client.exe binary with Authenticated Users group with Full permissions.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SOYAL 701Client 9.0.1 Insecure Permissions) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-28269 is not detected by Nessus and OpenVAS
927. Unknown Vulnerability Type - Unknown Product (CVE-2021-28379) - Medium [324]
Description: {'vulners_cve_data_all': 'web/upload/UploadHandler.php in Vesta Control Panel (aka VestaCP) through 0.9.8-27 and myVesta through 0.9.8-26-39 allows uploads from a different origin.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (VestaCP 0.9.8 - File Upload CSRF Vulnerability, VestaCP 0.9.8 Cross Site Request Forgery, VestaCP 0.9.8 - File Upload CSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-28379 is not detected by Nessus and OpenVAS
928. Unknown Vulnerability Type - Unknown Product (CVE-2021-28419) - Medium [324]
Description: {'vulners_cve_data_all': 'The "order_col" parameter in archive.php of SEO Panel 4.8.0 is vulnerable to time-based blind SQL injection, which leads to the ability to retrieve all databases.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SEO Panel 4.8.0 SQL Injection, SEO Panel 4.8.0 - (order_col) Blind SQL Injection Exploit (2), SEO Panel 4.8.0 - 'order_col' Blind SQL Injection (2)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-28419 is not detected by Nessus and OpenVAS
929. Unknown Vulnerability Type - Unknown Product (CVE-2021-29337) - Medium [324]
Description: {'vulners_cve_data_all': 'MODAPI.sys in MSI Dragon Center 2.0.104.0 allows low-privileged users to access kernel memory and potentially escalate privileges via a crafted IOCTL 0x9c406104 call. This IOCTL provides the MmMapIoSpace feature for mapping physical memory.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Improper Privilege Management in Msi Dragon Center) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.2. Based on Vulners data |
Status: CVE-2021-29337 is not detected by Nessus and OpenVAS
930. Unknown Vulnerability Type - Unknown Product (CVE-2021-29995) - Medium [324]
Description: {'vulners_cve_data_all': 'A Cross Site Request Forgery (CSRF) issue in Server Console in CloverDX through 5.9.0 allows remote attackers to execute any action as the logged-in user (including script execution). The issue is resolved in CloverDX 5.10, CloverDX 5.9.1, CloverDX 5.8.2, and CloverDX 5.7.1.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (CloverDX 5.9.0 Code Execution / Cross Site Request Forgery, CloverDX 5.9.0 - Cross-Site Request Forgery to Remote Code Execution Exploit, CloverDX 5.9.0 - Cross-Site Request Forgery (CSRF)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-29995 is not detected by Nessus and OpenVAS
931. Unknown Vulnerability Type - Unknown Product (CVE-2021-30147) - Medium [324]
Description: {'vulners_cve_data_all': 'DMA Softlab Radius Manager 4.4.0 allows CSRF with impacts such as adding new manager accounts via admin.php.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (DMA Radius Manager 4.4.0 - Cross-Site Request Forgery Vulnerability, DMA Radius Manager 4.4.0 Cross Site Request Forgery, DMA Radius Manager 4.4.0 - Cross-Site Request Forgery (CSRF)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-30147 is not detected by Nessus and OpenVAS
932. Unknown Vulnerability Type - Unknown Product (CVE-2021-31152) - Medium [324]
Description: {'vulners_cve_data_all': 'Multilaser Router AC1200 V02.03.01.45_pt contains a cross-site request forgery (CSRF) vulnerability. An attacker can enable remote access, change passwords, and perform other actions through misconfigured requests, entries, and headers.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Multilaser Router RE018 AC1200 - Cross-Site Request Forgery (Enable Remote Access) Vulnerability, Multilaser Router RE018 AC1200 Cross Site Request Forgery) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-31152 is not detected by Nessus and OpenVAS
933. Unknown Vulnerability Type - Unknown Product (CVE-2021-3145) - Medium [324]
Description: {'vulners_cve_data_all': 'In Ionic Identity Vault before 5, a local root attacker on an Android device can bypass biometric authentication.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Ionic Identity Vault 4.7 Android Biometric Authentication Bypass Vulnerability, Ionic Identity Vault 4.7 Android Biometric Authentication Bypass) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.2. Based on Vulners data |
Status: CVE-2021-3145 is not detected by Nessus and OpenVAS
934. Unknown Vulnerability Type - Unknown Product (CVE-2021-31584) - Medium [324]
Description: {'vulners_cve_data_all': 'Sipwise C5 NGCP www_csc version 3.6.4 up to and including platform NGCP CE mr3.8.13 allows call/click2dial CSRF attacks for actions with administrative privileges.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Sipwise C5 NGCP CSC Cross Site Request Forgery, Sipwise C5 NGCP CSC CSRF Click2Dial Exploit) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-31584 is not detected by Nessus and OpenVAS
935. Unknown Vulnerability Type - Unknown Product (CVE-2021-31599) - Medium [324]
Description: {'vulners_cve_data_all': 'An issue was discovered in Hitachi Vantara Pentaho through 9.1 and Pentaho Business Intelligence Server through 7.x. A reports (.prpt) file allows the inclusion of BeanShell scripts to ease the production of complex reports. An authenticated user can run arbitrary code.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Pentaho Business Analytics / Pentaho Business Server 9.1 Remote Code Execution, Pentaho Business Analytics / Pentaho Business Server 9.1 Remote Code Execution Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-31599 is not detected by Nessus and OpenVAS
936. Unknown Vulnerability Type - Unknown Product (CVE-2021-3165) - Medium [324]
Description: {'vulners_cve_data_all': 'SmartAgent 3.1.0 allows a ViewOnly attacker to create a SuperUser account via the /#/CampaignManager/users URI.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Incorrect Permission Assignment for Critical Resource in Missionlabs Smartagent) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-3165 is not detected by Nessus and OpenVAS
Status: CVE-2021-31655 is not detected by Nessus and OpenVAS
Status: CVE-2021-31658 is not detected by Nessus and OpenVAS
Status: CVE-2021-31659 is not detected by Nessus and OpenVAS
937. Unknown Vulnerability Type - Unknown Product (CVE-2021-31727) - Medium [324]
Description: {'vulners_cve_data_all': "Incorrect access control in zam64.sys, zam32.sys in MalwareFox AntiMalware 2.74.0.150 where IOCTL's 0x80002014, 0x80002018 expose unrestricted disk read/write capabilities respectively. A non-privileged process can open a handle to \\.\\ZemanaAntiMalware, register with the driver using IOCTL 0x80002010 and send these IOCTL's to escalate privileges by overwriting the boot sector or overwriting critical code in the pagefile.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Incorrect Authorization in Malwarefox Antimalware) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.2. Based on Vulners data |
Status: CVE-2021-31727 is not detected by Nessus and OpenVAS
938. Unknown Vulnerability Type - Unknown Product (CVE-2021-31728) - Medium [324]
Description: {'vulners_cve_data_all': 'Incorrect access control in zam64.sys, zam32.sys in MalwareFox AntiMalware 2.74.0.150 allows a non-privileged process to open a handle to \\.\\ZemanaAntiMalware, register itself with the driver by sending IOCTL 0x80002010, allocate executable memory using a flaw in IOCTL 0x80002040, install a hook with IOCTL 0x80002044 and execute the executable memory using this hook with IOCTL 0x80002014 or 0x80002018, this exposes ring 0 code execution in the context of the driver allowing the non-privileged process to elevate privileges.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Incorrect Authorization in Malwarefox Antimalware) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.2. Based on Vulners data |
Status: CVE-2021-31728 is not detected by Nessus and OpenVAS
939. Unknown Vulnerability Type - Unknown Product (CVE-2021-31760) - Medium [324]
Description: {'vulners_cve_data_all': "Webmin 1.973 is affected by Cross Site Request Forgery (CSRF) to achieve Remote Command Execution (RCE) through Webmin's running process feature.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-Site Request Forgery (CSRF) in Webmin, Exploit for Cross-Site Request Forgery (CSRF) in Webmin) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-31760 is detected by OpenVAS
940. Unknown Vulnerability Type - Unknown Product (CVE-2021-31762) - Medium [324]
Description: {'vulners_cve_data_all': "Webmin 1.973 is affected by Cross Site Request Forgery (CSRF) to create a privileged user through Webmin's add users feature, and then get a reverse shell through Webmin's running process feature.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-Site Request Forgery (CSRF) in Webmin, Exploit for Cross-Site Request Forgery (CSRF) in Webmin, Webmin 1.973 - Cross-Site Request Forgery (CSRF) Exploit, Webmin 1.973 Cross Site Request Forgery, Webmin 1.973 - 'save_user.cgi' Cross-Site Request Forgery (CSRF)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-31762 is detected by OpenVAS
941. Unknown Vulnerability Type - Unknown Product (CVE-2021-32403) - Medium [324]
Description: {'vulners_cve_data_all': 'Intelbras Router RF 301K Firmware 1.1.2 is vulnerable to Cross Site Request Forgery (CSRF) due to lack of security mechanisms for token protection and unsafe inputs and modules.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Intelbras Router RF 301K - (DNS Hijacking) Cross-Site Request Forgery Vulnerability, Intelbras Router RF 301K Cross Site Request Forgery) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-32403 is not detected by Nessus and OpenVAS
942. Unknown Vulnerability Type - Unknown Product (CVE-2021-34628) - Medium [324]
Description: {'vulners_cve_data_all': 'The Admin Custom Login WordPress plugin is vulnerable to Cross-Site Request Forgery due to the loginbgSave action found in the ~/includes/Login-form-setting/Login-form-background.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 3.2.7.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Admin Custom Login < 3.2.8 - CSRF to Stored XSS) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-34628 is not detected by Nessus and OpenVAS
943. Unknown Vulnerability Type - Unknown Product (CVE-2021-34631) - Medium [324]
Description: {'vulners_cve_data_all': 'The NewsPlugin WordPress plugin is vulnerable to Cross-Site Request Forgery via the handle_save_style function found in the ~/news-plugin.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.0.18.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (NewsPlugin < 1.1.0 - CSRF to Stored Cross-Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-34631 is not detected by Nessus and OpenVAS
944. Unknown Vulnerability Type - Unknown Product (CVE-2021-34632) - Medium [324]
Description: {'vulners_cve_data_all': 'The SEO Backlinks WordPress plugin is vulnerable to Cross-Site Request Forgery via the loc_config function found in the ~/seo-backlinks.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 4.0.1.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SEO Backlinks <= 4.0.1 - CSRF to Stored XSS) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-34632 is not detected by Nessus and OpenVAS
945. Unknown Vulnerability Type - Unknown Product (CVE-2021-34637) - Medium [324]
Description: {'vulners_cve_data_all': 'The Post Index WordPress plugin is vulnerable to Cross-Site Request Forgery via the OptionsPage function found in the ~/php/settings.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 0.7.5.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Post Index <= 0.7.5 - CSRF to Stored XSS) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-34637 is not detected by Nessus and OpenVAS
946. Unknown Vulnerability Type - Unknown Product (CVE-2021-35312) - Medium [324]
Description: {'vulners_cve_data_all': 'A vulnerability was found in CIR 2000 / Gestionale Amica Prodigy v1.7. The Amica Prodigy\'s executable "RemoteBackup.Service.exe" has incorrect permissions, allowing a local unprivileged user to replace it with a malicious file that will be executed with "LocalSystem" privileges.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Amica Prodigy 1.7 - Privilege Escalation Vulnerability, Amica Prodigy 1.7 Privilege Escalation, Amica Prodigy 1.7 - Privilege Escalation) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 7.2. Based on Vulners data |
Status: CVE-2021-35312 is not detected by Nessus and OpenVAS
947. Unknown Vulnerability Type - Unknown Product (CVE-2021-36874) - Medium [324]
Description: {'vulners_cve_data_all': 'Authenticated Insecure Direct Object References (IDOR) vulnerability in WordPress uListing plugin (versions <= 2.0.5).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (uListing < 2.0.6 - Authenticated IDOR) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-36874 is not detected by Nessus and OpenVAS
948. Unknown Vulnerability Type - Unknown Product (CVE-2021-36876) - Medium [324]
Description: {'vulners_cve_data_all': 'Multiple Cross-Site Request Forgery (CSRF) vulnerabilities in WordPress uListing plugin (versions <= 2.0.5) as it lacks CSRF checks on plugin administration pages.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (uListing < 2.0.6 - Multiple CSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-36876 is not detected by Nessus and OpenVAS
949. Unknown Vulnerability Type - Unknown Product (CVE-2021-38705) - Medium [324]
Description: {'vulners_cve_data_all': 'ClinicCases 7.3.3 is affected by Cross-Site Request Forgery (CSRF). A successful attack would consist of an authenticated user following a malicious link, resulting in arbitrary actions being carried out with the privilege level of the targeted user. This can be exploited to create a secondary administrator account for the attacker.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-Site Request Forgery (CSRF) in Cliniccases) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-38705 is not detected by Nessus and OpenVAS
950. Unknown Vulnerability Type - Unknown Product (CVE-2021-38706) - Medium [324]
Description: {'vulners_cve_data_all': 'messages_load.php in ClinicCases 7.3.3 suffers from a blind SQL injection vulnerability, which allows low-privileged attackers to execute arbitrary SQL commands through a vulnerable parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for SQL Injection in Cliniccases) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-38706 is not detected by Nessus and OpenVAS
951. Unknown Vulnerability Type - Unknown Product (CVE-2021-39291) - Medium [324]
Description: {'vulners_cve_data_all': 'Certain NetModule devices allow credentials via GET parameters to CLI-PHP. These models with firmware before 4.3.0.113, 4.4.0.111, and 4.5.0.105 are affected: NB800, NB1600, NB1601, NB1800, NB1810, NB2700, NB2710, NB2800, NB2810, NB3700, NB3701, NB3710, NB3711, NB3720, and NB3800.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (NetModule Router Software Password Handling / Session Fixation Vulnerability, NetModule Router Software Password Handling / Session Fixation) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-39291 is not detected by Nessus and OpenVAS
952. Unknown Vulnerability Type - Unknown Product (CVE-2021-39317) - Medium [324]
Description: {'vulners_cve_data_all': 'A WordPress plugin and several WordPress themes developed by AccessPress Themes are vulnerable to malicious file uploads via the plugin_offline_installer AJAX action due to a missing capability check in the plugin_offline_installer_callback function found in the /demo-functions.php file or /welcome.php file of the affected products. The complete list of affected products and their versions are below: WordPress Plugin: AccessPress Demo Importer <=1.0.6 WordPress Themes: accesspress-basic <= 3.2.1 accesspress-lite <= 2.92 accesspress-mag <= 2.6.5 accesspress-parallax <= 4.5 accesspress-root <= 2.5 accesspress-store <= 2.4.9 agency-lite <= 1.1.6 arrival <= 1.4.2 bingle <= 1.0.4 bloger <= 1.2.6 brovy <= 1.3 construction-lite <= 1.2.5 doko <= 1.0.27 edict-lite <= 1.1.4 eightlaw-lite <= 2.1.5 eightmedi-lite <= 2.1.8 eight-sec <= 1.1.4 eightstore-lite <= 1.2.5 enlighten <= 1.3.5 fotography <= 2.4.0 opstore <= 1.4.3 parallaxsome <= 1.3.6 punte <= 1.1.2 revolve <= 1.3.1 ripple <= 1.2.0 sakala <= 1.0.4 scrollme <= 2.1.0 storevilla <= 1.4.1 swing-lite <= 1.1.9 the100 <= 1.1.2 the-launcher <= 1.3.2 the-monday <= 1.4.1 ultra-seven <= 1.2.8 uncode-lite <= 1.3.3 vmag <= 1.2.7 vmagazine-lite <= 1.3.5 vmagazine-news <= 1.0.5 wpparallax <= 2.0.6 wp-store <= 1.1.9 zigcy-baby <= 1.0.6 zigcy-cosmetics <= 1.0.5 zigcy-lite <= 2.0.9', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Access Demo Importer < 1.0.7 - Subscriber+ Arbitrary File Upload) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-39317 is not detected by Nessus and OpenVAS
953. Unknown Vulnerability Type - Unknown Product (CVE-2021-39321) - Medium [324]
Description: {'vulners_cve_data_all': 'Version 3.3.23 of the Sassy Social Share WordPress plugin is vulnerable to PHP Object Injection via the wp_ajax_heateor_sss_import_config AJAX action due to deserialization of unvalidated user supplied inputs via the import_config function found in the ~/admin/class-sassy-social-share-admin.php file. This can be exploited by underprivileged authenticated users due to a missing capability check on the import_config function.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Sassy Social Share 3.3.23 - Missing Access Controls to PHP Object Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-39321 is detected by OpenVAS
954. Unknown Vulnerability Type - Unknown Product (CVE-2021-40845) - Medium [324]
Description: {'vulners_cve_data_all': 'The web part of Zenitel AlphaCom XE Audio Server through 11.2.3.10, called AlphaWeb XE, does not restrict file upload in the Custom Scripts section at php/index.php. Neither the content nor extension of the uploaded files is checked, allowing execution of PHP code under the /cmd directory.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (AlphaWeb XE - File Upload Remote Code Execution (RCE) (Authenticated), AlphaWeb XE - File Upload Remote Code Execution (Authenticated) Exploit, Zenitel AlphaCom XE Audio Server 11.2.3.10 Shell Upload Vulnerability, Exploit for Unrestricted Upload of File with Dangerous Type in Zenitel Alphacom Xe Audio Server, Zenitel AlphaCom XE Audio Server 11.2.3.10 Shell Upload, Zenitel AlphaCom XE Audio Server 11.2.3.10 Shell Upload) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-40845 is not detected by Nessus and OpenVAS
955. Unknown Vulnerability Type - Unknown Product (CVE-2021-40858) - Medium [324]
Description: {'vulners_cve_data_all': 'Auerswald COMpact 5500R devices before 8.2B allow Arbitrary File Disclosure. A sub-admin can read the cleartext Admin password via the fileName=../../etc/passwd substring.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Auerswald COMpact 8.0B - Arbitrary File Disclosure, Auerswald COMpact 8.0B - Arbitrary File Disclosure Vulnerability, Auerswald COMpact 8.0B Arbitrary File Disclosure) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-40858 is not detected by Nessus and OpenVAS
956. Unknown Vulnerability Type - Unknown Product (CVE-2021-41295) - Medium [324]
Description: {'vulners_cve_data_all': 'ECOA BAS controller has a Cross-Site Request Forgery vulnerability, thus authenticated attacker can remotely place a forged request at a malicious web page and execute CRUD commands (GET, POST, PUT, DELETE) to perform arbitrary operations in the system.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ECOA Building Automation System Cross-Site Request Forgery) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-41295 is not detected by Nessus and OpenVAS
957. Unknown Vulnerability Type - Unknown Product (CVE-2021-41298) - Medium [324]
Description: {'vulners_cve_data_all': "ECOA BAS controller is vulnerable to insecure direct object references that occur when the application provides direct access to objects based on user-supplied input. As a result of this vulnerability, attackers with general user's privilege can remotely bypass authorization and access the hidden resources in the system and execute privileged functionalities.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ECOA Building Automation System Authorization Bypass / IDOR) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-41298 is not detected by Nessus and OpenVAS
958. Unknown Vulnerability Type - Unknown Product (CVE-2021-41843) - Medium [324]
Description: {'vulners_cve_data_all': 'An authenticated SQL injection issue in the calendar search function of OpenEMR 6.0.0 before patch 3 allows an attacker to read data from all tables of the database via the parameter provider_id, as demonstrated by the /interface/main/calendar/index.php?module=PostCalendar&func=search URI.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (OpenEMR 6.0.0 / 6.1.0-dev SQL Injection, OpenEMR 6.0.0 / 6.1.0-dev SQL Injection Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Vulners data |
Status: CVE-2021-41843 is detected by OpenVAS
959. Unknown Vulnerability Type - Unknown Product (CVE-2021-43405) - Medium [324]
Description: {'vulners_cve_data_all': 'An issue was discovered in FusionPBX before 4.5.30. The fax_extension may have risky characters (it is not constrained to be numeric).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (FusionPBX 4.5.29 - Remote Code Execution (Authenticated) Exploit, FusionPBX 4.5.29 Remote Code Execution, FusionPBX 4.5.29 - Remote Code Execution (RCE) (Authenticated)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-43405 is not detected by Nessus and OpenVAS
960. Unknown Vulnerability Type - Unknown Product (CVE-2021-43469) - Medium [324]
Description: {'vulners_cve_data_all': 'VINGA WR-N300U 77.102.1.4853 is affected by a command execution vulnerability in the goahead component.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Command Injection in Vinga Wr-N300U Firmware) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-43469 is not detected by Nessus and OpenVAS
961. Unknown Vulnerability Type - Unknown Product (CVE-2021-45041) - Medium [324]
Description: {'vulners_cve_data_all': 'SuiteCRM before 7.12.2 and 8.x before 8.0.1 allows authenticated SQL injection via the Tooltips action in the Project module, involving resource_id and start_date.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for SQL Injection in Salesagility Suitecrm) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.7 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Vulners data |
Status: CVE-2021-45041 is not detected by Nessus and OpenVAS
962. Unknown Vulnerability Type - Unknown Product (CVE-2020-21998) - Medium [310]
Description: {'vulners_cve_data_all': "In HomeAutomation 3.3.2 input passed via the 'redirect' GET parameter in 'api.php' script is not properly verified before being used to redirect users. This can be exploited to redirect a user to an arbitrary website e.g. when a user clicks a specially crafted link to the affected script hosted on a trusted domain.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (HomeAutomation v3.3.2 Open Redirect) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.8. Based on Vulners data |
Status: CVE-2020-21998 is not detected by Nessus and OpenVAS
963. Unknown Vulnerability Type - Unknown Product (CVE-2020-23522) - Medium [310]
Description: {'vulners_cve_data_all': 'Pixelimity 1.0 has cross-site request forgery via the admin/setting.php data [Password] parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Pixelimity 1.0 Cross Site Request Forgery) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.0. Based on Vulners data |
Status: CVE-2020-23522 is not detected by Nessus and OpenVAS
964. Unknown Vulnerability Type - Unknown Product (CVE-2020-24148) - Medium [310]
Description: {'vulners_cve_data_all': 'Server-side request forgery (SSRF) in the Import XML and RSS Feeds (import-xml-feed) plugin 2.0.1 for WordPress via the data parameter in a moove_read_xml action.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Server-Side Request Forgery in Mooveagency Import Xml And Rss Feeds) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.4. Based on Vulners data |
Status: CVE-2020-24148 is not detected by Nessus and OpenVAS
965. Unknown Vulnerability Type - Unknown Product (CVE-2020-24700) - Medium [310]
Description: {'vulners_cve_data_all': 'OX App Suite through 7.10.3 allows SSRF because GET requests are sent to arbitrary domain names with an initial autoconfig. substring.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (OX App Suite / OX Documents 7.10.x XSS / SSRF, OX App Suite / OX Guard / OX Documents SSRF / Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.5. Based on Vulners data |
Status: CVE-2020-24700 is not detected by Nessus and OpenVAS
966. Unknown Vulnerability Type - Unknown Product (CVE-2020-36197) - Medium [310]
Description: {'vulners_cve_data_all': 'An improper access control vulnerability has been reported to affect earlier versions of Music Station. If exploited, this vulnerability allows attackers to compromise the security of the software by gaining privileges, reading sensitive information, executing commands, evading detection, etc. This issue affects: QNAP Systems Inc. Music Station versions prior to 5.3.16 on QTS 4.5.2; versions prior to 5.2.10 on QTS 4.3.6; versions prior to 5.1.14 on QTS 4.3.3; versions prior to 5.3.16 on QuTS hero h4.5.2; versions prior to 5.3.16 on QuTScloud c4.5.4.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (QNAP Music Station/Malware Remover未授权远程代码执行漏洞(CVE-2020-36197 CVE-2020-36198), QNAP MusicStation / MalwareRemover File Upload / Command Injection Vulnerabilities) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.8. Based on Vulners data |
Status: CVE-2020-36197 is detected by OpenVAS
967. Unknown Vulnerability Type - Unknown Product (CVE-2021-1629) - Medium [310]
Description: {'vulners_cve_data_all': 'Tableau Server fails to validate certain URLs that are embedded in emails sent to Tableau Server users.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Tableau Server Open Redirection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.8. Based on Vulners data |
Status: CVE-2021-1629 is not detected by Nessus and OpenVAS
968. Unknown Vulnerability Type - Unknown Product (CVE-2021-20031) - Medium [310]
Description: {'vulners_cve_data_all': 'A Host Header Redirection vulnerability in SonicOS potentially allows a remote attacker to redirect firewall management users to arbitrary web domains.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Sonicwall SonicOS 7.0 Host Header Injection, Sonicwall SonicOS 7.0 - Host Header Injection Vulnerability, Sonicwall SonicOS 7.0 - Host Header Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.8. Based on Vulners data |
Status: CVE-2021-20031 is not detected by Nessus and OpenVAS
969. Unknown Vulnerability Type - Unknown Product (CVE-2021-24138) - Medium [310]
Description: {'vulners_cve_data_all': 'Unvalidated input in the AdRotate WordPress plugin, versions before 5.8.4, leads to Authenticated SQL injection via param "id". This requires an admin privileged user.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners ( AdRotate < 5.8.4 - Authenticated SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.5. Based on Vulners data |
Status: CVE-2021-24138 is not detected by Nessus and OpenVAS
970. Unknown Vulnerability Type - Unknown Product (CVE-2021-24174) - Medium [310]
Description: {'vulners_cve_data_all': "The Database Backups WordPress plugin through 1.2.2.6 does not have CSRF checks, allowing attackers to make a logged in user unwanted actions, such as generate backups of the database, change the plugin's settings and delete backups.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress Database Backups 1.2.2.6 Plugin - (Database Backup Download) CSRF Vulnerability, WordPress Database Backups 1.2.2.6 Cross Site Request Forgery, Database Backups <= 1.2.2.6 - CSRF to Backup Download, WordPress Plugin Database Backups 1.2.2.6 - 'Database Backup Download' CSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.8. Based on Vulners data |
Status: CVE-2021-24174 is not detected by Nessus and OpenVAS
971. Unknown Vulnerability Type - Unknown Product (CVE-2021-24220) - Medium [310]
Description: {'vulners_cve_data_all': 'Thrive “Legacy” Rise by Thrive Themes WordPress theme before 2.0.0, Luxe by Thrive Themes WordPress theme before 2.0.0, Minus by Thrive Themes WordPress theme before 2.0.0, Ignition by Thrive Themes WordPress theme before 2.0.0, FocusBlog by Thrive Themes WordPress theme before 2.0.0, Squared by Thrive Themes WordPress theme before 2.0.0, Voice WordPress theme before 2.0.0, Performag by Thrive Themes WordPress theme before 2.0.0, Pressive by Thrive Themes WordPress theme before 2.0.0, Storied by Thrive Themes WordPress theme before 2.0.0 register a REST API endpoint to compress images using the Kraken image optimization engine. By supplying a crafted request in combination with data inserted using the Option Update vulnerability, it was possible to use this endpoint to retrieve malicious code from a remote URL and overwrite an existing file on the site with it or create a new file.This includes executable PHP files that contain malicious code.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (All Thrive Themes Legacy Themes < 2.0.0 - Unauthenticated Arbitrary File Upload and Option Deletion) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.4. Based on Vulners data |
Status: CVE-2021-24220 is not detected by Nessus and OpenVAS
972. Unknown Vulnerability Type - Unknown Product (CVE-2021-24242) - Medium [310]
Description: {'vulners_cve_data_all': "The Tutor LMS – eLearning and online course solution WordPress plugin before 1.8.8 is affected by a local file inclusion vulnerability through the maliciously constructed sub_page parameter of the plugin's Tools, allowing high privilege users to include any local php file", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Tutor LMS < 1.8.8 - Authenticated Local File Inclusion) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.5. Based on Vulners data |
Status: CVE-2021-24242 is not detected by Nessus and OpenVAS
973. Unknown Vulnerability Type - Unknown Product (CVE-2021-24288) - Medium [310]
Description: {'vulners_cve_data_all': "When subscribing using AcyMailing, the 'redirect' parameter isn't properly sanitized. Turning the request from POST to GET, an attacker can craft a link containing a potentially malicious landing page and send it to the victim.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (AcyMailing < 7.5.0 - Open Redirect) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.8. Based on Vulners data |
Status: CVE-2021-24288 is not detected by Nessus and OpenVAS
974. Unknown Vulnerability Type - Unknown Product (CVE-2021-24318) - Medium [310]
Description: {'vulners_cve_data_all': 'The Listeo WordPress theme before 1.6.11 did not ensure that the Post/Page and Booking to delete belong to the user making the request, allowing any authenticated users to delete arbitrary page/post and booking via an IDOR vector.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Listeo < 1.6.11 - Multiple Authenticated IDOR Vulnerabilities) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.5. Based on Vulners data |
Status: CVE-2021-24318 is not detected by Nessus and OpenVAS
975. Unknown Vulnerability Type - Unknown Product (CVE-2021-24441) - Medium [310]
Description: {'vulners_cve_data_all': 'The Sign-up Sheets WordPress plugin before 1.0.14 does not not sanitise or validate the Sheet title when generating the CSV to export, which could lead to a CSV injection issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Sign-up Sheets < 1.0.14 - Authenticated CSV Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.0. Based on Vulners data |
Status: CVE-2021-24441 is not detected by Nessus and OpenVAS
976. Unknown Vulnerability Type - Unknown Product (CVE-2021-24473) - Medium [310]
Description: {'vulners_cve_data_all': 'The User Profile Picture WordPress plugin before 2.6.0 was affected by an IDOR issue, allowing users with the upload_image capability (by default author and above) to change and delete the profile pictures of other users (including those with higher roles).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (User Profile Picture < 2.6.0 - Arbitrary User Picture Change/Deletion via IDOR) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.5. Based on Vulners data |
Status: CVE-2021-24473 is not detected by Nessus and OpenVAS
977. Unknown Vulnerability Type - Unknown Product (CVE-2021-24490) - Medium [310]
Description: {'vulners_cve_data_all': 'The Email Artillery (MASS EMAIL) WordPress plugin through 4.1 does not properly check the uploaded files from the Import Emails feature, allowing arbitrary files to be uploaded. Furthermore, the plugin is also lacking any CSRF check, allowing such issue to be exploited via a CSRF attack as well. However, due to the presence of a .htaccess, denying access to everything in the folder the file is uploaded to, the malicious uploaded file will only be accessible on Web Servers such as Nginx/IIS', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Email Artillery <= 4.1 - Arbitrary File Upload) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.0. Based on Vulners data |
Status: CVE-2021-24490 is not detected by Nessus and OpenVAS
978. Unknown Vulnerability Type - Unknown Product (CVE-2021-24500) - Medium [310]
Description: {'vulners_cve_data_all': 'Several AJAX actions available in the Workreap WordPress theme before 2.2.2 lacked CSRF protections, as well as allowing insecure direct object references that were not validated. This allows an attacker to trick a logged in user to submit a POST request to the vulnerable site, potentially modifying or deleting arbitrary objects on the target site.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Workreap < 2.2.2 - Multiple CSRF + IDOR Vulnerabilities) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.8. Based on Vulners data |
Status: CVE-2021-24500 is not detected by Nessus and OpenVAS
979. Unknown Vulnerability Type - Unknown Product (CVE-2021-24501) - Medium [310]
Description: {'vulners_cve_data_all': 'The Workreap WordPress theme before 2.2.2 had several AJAX actions missing authorization checks to verify that a user was authorized to perform critical operations such as modifying or deleting objects. This allowed a logged in user to modify or delete objects belonging to other users on the site.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Workreap < 2.2.2 - Missing Authorization Checks in Ajax Actions) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.5. Based on Vulners data |
Status: CVE-2021-24501 is not detected by Nessus and OpenVAS
980. Unknown Vulnerability Type - Unknown Product (CVE-2021-24537) - Medium [310]
Description: {'vulners_cve_data_all': "The Similar Posts WordPress plugin through 3.1.5 allow high privilege users to execute arbitrary PHP code in an hardened environment (ie with DISALLOW_FILE_EDIT, DISALLOW_FILE_MODS and DISALLOW_UNFILTERED_HTML set to true) via the 'widget_rrm_similar_posts_condition' widget setting of the plugin.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Similar Posts < 3.1.6 - Admin+ Arbitrary PHP Code Execution) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.0. Based on Vulners data |
Status: CVE-2021-24537 is not detected by Nessus and OpenVAS
981. Unknown Vulnerability Type - Unknown Product (CVE-2021-24635) - Medium [310]
Description: {'vulners_cve_data_all': 'The Visual Link Preview WordPress plugin before 2.2.3 does not enforce authorisation on several AJAX actions and has the CSRF nonce displayed for all authenticated users, allowing any authenticated user (such as subscriber) to call them and 1) Get and search through title and content of Draft post, 2) Get title of a password-protected post as well as 3) Upload an image from an URL', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Visual Link Preview < 2.2.3 - Unauthorised AJAX Calls) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.5. Based on Vulners data |
Status: CVE-2021-24635 is not detected by Nessus and OpenVAS
982. Unknown Vulnerability Type - Unknown Product (CVE-2021-24636) - Medium [310]
Description: {'vulners_cve_data_all': 'The Print My Blog WordPress Plugin before 3.4.2 does not enforce nonce (CSRF) checks, which allows attackers to make logged in administrators deactivate the Print My Blog plugin and delete all saved data for that plugin by tricking them to open a malicious link', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Print My Blog < 3.4.2 - Plugin Deactivation via CSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.8. Based on Vulners data |
Status: CVE-2021-24636 is not detected by Nessus and OpenVAS
983. Unknown Vulnerability Type - Unknown Product (CVE-2021-24639) - Medium [310]
Description: {'vulners_cve_data_all': 'The OMGF WordPress plugin before 4.5.4 does not enforce path validation, authorisation and CSRF checks in the omgf_ajax_empty_dir AJAX action, which allows any authenticated users to delete arbitrary files or folders on the server.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (OMGF < 4.5.4 - Subscriber+ Arbitrary File/Folder Deletion) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.5. Based on Vulners data |
Status: CVE-2021-24639 is not detected by Nessus and OpenVAS
984. Unknown Vulnerability Type - Unknown Product (CVE-2021-24641) - Medium [310]
Description: {'vulners_cve_data_all': 'The Images to WebP WordPress plugin before 1.9 does not have CSRF checks in place when performing some administrative actions, which could result in modification of plugin settings, Denial-of-Service, as well as arbitrary image conversion', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Images to WebP < 1.9 - Multiple Cross Site Request Forgery (CSRF)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.8. Based on Vulners data |
Status: CVE-2021-24641 is not detected by Nessus and OpenVAS
985. Unknown Vulnerability Type - Unknown Product (CVE-2021-24739) - Medium [310]
Description: {'vulners_cve_data_all': 'The Logo Carousel WordPress plugin before 3.4.2 allows users with a role as low as Contributor to duplicate and view arbitrary private posts made by other users via the Carousel Duplication feature', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Logo Carousel < 3.4.2 - Unauthorised Private Post Access) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.5. Based on Vulners data |
Status: CVE-2021-24739 is not detected by Nessus and OpenVAS
986. Unknown Vulnerability Type - Unknown Product (CVE-2021-24842) - Medium [310]
Description: {'vulners_cve_data_all': "The Bulk Datetime Change WordPress plugin before 1.12 does not enforce capability checks which allows users with Contributor roles to 1) list private post titles of other users and 2) change the posted date of other users' posts.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Bulk Datetime Change < 1.12 - Missing Authorisation) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.5. Based on Vulners data |
Status: CVE-2021-24842 is not detected by Nessus and OpenVAS
987. Unknown Vulnerability Type - Unknown Product (CVE-2021-24877) - Medium [310]
Description: {'vulners_cve_data_all': 'The MainWP Child WordPress plugin before 4.1.8 does not validate the orderby and order parameter before using them in a SQL statement, leading to an SQL injection exploitable by high privilege users such as admin when the Backup and Staging by WP Time Capsule plugin is installed', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (MainWP Child < 4.1.8 - Admin+ SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.0. Based on Vulners data |
Status: CVE-2021-24877 is detected by OpenVAS
988. Unknown Vulnerability Type - Unknown Product (CVE-2021-24914) - Medium [310]
Description: {'vulners_cve_data_all': "The Tawk.To Live Chat WordPress plugin before 0.6.0 does not have capability and CSRF checks in the tawkto_setwidget and tawkto_removewidget AJAX actions, available to any authenticated user. The first one allows low-privileged users (including simple subscribers) to change the 'tawkto-embed-widget-page-id' and 'tawkto-embed-widget-widget-id' parameters. Any authenticated user can thus link the vulnerable website to their own Tawk.to instance. Consequently, they will be able to monitor the vulnerable website and interact with its visitors (receive contact messages, answer, ...). They will also be able to display an arbitrary Knowledge Base. The second one will remove the live chat widget from pages.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Tawk.to Live Chat < 0.6.0 - Subscriber+ Visitor Monitoring & Chat Removal) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.0. Based on Vulners data |
Status: CVE-2021-24914 is not detected by Nessus and OpenVAS
989. Unknown Vulnerability Type - Unknown Product (CVE-2021-24945) - Medium [310]
Description: {'vulners_cve_data_all': 'The Like Button Rating ♥ LikeBtn WordPress plugin before 2.6.38 does not have any authorisation and CSRF checks in the likebtn_export_votes AJAX action, which could allow any authenticated user, such as subscriber, to get a list of email and IP addresses of people who liked content from the blog.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Like Button Rating < 2.6.38 - Unauthorised Vote Export to Email & IP Addresses Disclosure) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.0. Based on Vulners data |
Status: CVE-2021-24945 is not detected by Nessus and OpenVAS
990. Unknown Vulnerability Type - Unknown Product (CVE-2021-26551) - Medium [310]
Description: {'vulners_cve_data_all': 'An issue was discovered in SmartFoxServer 2.17.0. An attacker can execute arbitrary Python code, and bypass the javashell.py protection mechanism, by creating /config/ConsoleModuleUnlock.txt and editing /config/admin/admintool.xml to enable the Console module.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SmartFoxServer 2X 2.17.0 God Mode Console Remote Code Execution, SmartFoxServer 2X 2.17.0 Remote Code Execution) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.0. Based on Vulners data |
Status: CVE-2021-26551 is not detected by Nessus and OpenVAS
991. Unknown Vulnerability Type - Unknown Product (CVE-2021-26699) - Medium [310]
Description: {'vulners_cve_data_all': 'OX App Suite before 7.10.3-rev4 and 7.10.4 before 7.10.4-rev4 allows SSRF via a shared SVG document that is mishandled by the imageconverter component when the .png extension is used.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (OX App Suite / OX Guard / OX Documents SSRF / Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.8. Based on Vulners data |
Status: CVE-2021-26699 is not detected by Nessus and OpenVAS
992. Unknown Vulnerability Type - Unknown Product (CVE-2021-27404) - Medium [310]
Description: {'vulners_cve_data_all': 'Askey RTF8115VW BR_SV_g11.11_RTF_TEF001_V6.54_V014 devices allow injection of a Host HTTP header.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Open Redirect in Asus Askey Rtf8115Vw Firmware) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.8. Based on Vulners data |
Status: CVE-2021-27404 is not detected by Nessus and OpenVAS
993. Unknown Vulnerability Type - Unknown Product (CVE-2021-27828) - Medium [310]
Description: {'vulners_cve_data_all': "SQL injection in In4Suite ERP 3.2.74.1370 allows attackers to modify or delete data, causing persistent changes to the application's content or behavior by using malicious SQL queries.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (In4Suit ERP 3.2.74.1370 - 'txtLoginId' SQL injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.4. Based on Vulners data |
Status: CVE-2021-27828 is not detected by Nessus and OpenVAS
994. Unknown Vulnerability Type - Unknown Product (CVE-2021-27963) - Medium [310]
Description: {'vulners_cve_data_all': 'SonLogger before 6.4.1 is affected by user creation with any user permissions profile (e.g., SuperAdmin). An anonymous user can send a POST request to /User/saveUser without any authentication or session header.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Incorrect Permission Assignment for Critical Resource in Sfcyazilim Sonlogger) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.4. Based on Vulners data |
Status: CVE-2021-27963 is not detected by Nessus and OpenVAS
995. Unknown Vulnerability Type - Unknown Product (CVE-2021-29487) - Medium [310]
Description: {'vulners_cve_data_all': 'octobercms in a CMS platform based on the Laravel PHP Framework. In affected versions of the october/system package an attacker can exploit this vulnerability to bypass authentication and takeover of and user account on an October CMS server. The vulnerability is exploitable by unauthenticated users via a specially crafted request. This only affects frontend users and the attacker must obtain a Laravel secret key for cookie encryption and signing in order to exploit this vulnerability. The issue has been patched in Build 472 and v1.1.5.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Weak Password Recovery Mechanism for Forgotten Password in Octobercms October) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.8. Based on Vulners data |
Status: CVE-2021-29487 is not detected by Nessus and OpenVAS
996. Unknown Vulnerability Type - Unknown Product (CVE-2021-31249) - Medium [310]
Description: {'vulners_cve_data_all': 'A CRLF injection vulnerability was found on BF-430, BF-431, and BF-450M TCP/IP Converter devices from CHIYU Technology Inc due to a lack of validation on the parameter redirect= available on multiple CGI components.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (CHIYU TCP/IP Converter devices - CRLF injection, CHIYU TCP/IP Converter devices - CRLF injection Vulnerability, CHIYU TCP/IP Converter CRLF Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.4. Based on Vulners data |
Status: CVE-2021-31249 is not detected by Nessus and OpenVAS
997. Unknown Vulnerability Type - Unknown Product (CVE-2021-31828) - Medium [310]
Description: {'vulners_cve_data_all': "An SSRF issue in Open Distro for Elasticsearch (ODFE) before 1.13.1.0 allows an existing privileged user to enumerate listening services or interact with configured resources via HTTP requests exceeding the Alerting plugin's intended scope.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Open Distro for Elasticsearch SSRF漏洞(CVE-2021-31828)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.5. Based on Vulners data |
Status: CVE-2021-31828 is not detected by Nessus and OpenVAS
998. Unknown Vulnerability Type - Unknown Product (CVE-2021-33488) - Medium [310]
Description: {'vulners_cve_data_all': 'chat in OX App Suite 7.10.5 has Improper Input Validation. A user can be redirected to a rogue OX Chat server via a development-related hook.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (OX App Suite / Ox Documents 7.10.x XSS / Code Injection / Traversal Vulnerability, OX App Suite / Ox Documents 7.10.x XSS / Code Injection / Traversal) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.8. Based on Vulners data |
Status: CVE-2021-33488 is not detected by Nessus and OpenVAS
999. Unknown Vulnerability Type - Unknown Product (CVE-2021-35616) - Medium [310]
Description: {'vulners_cve_data_all': 'Vulnerability in the Oracle Transportation Management product of Oracle Supply Chain (component: UI Infrastructure). The supported version that is affected is 6.4.3. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Transportation Management. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Transportation Management accessible data as well as unauthorized read access to a subset of Oracle Transportation Management accessible data. CVSS 3.1 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Vulnerability in Oracle Transportation Management) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.5. Based on Vulners data |
Status: CVE-2021-35616 is not detected by Nessus and OpenVAS
1000. Unknown Vulnerability Type - Unknown Product (CVE-2021-37593) - Medium [310]
Description: {'vulners_cve_data_all': 'PEEL Shopping version 9.4.0 allows remote SQL injection. A public user/guest (unauthenticated) can inject a malicious SQL query in order to affect the execution of predefined SQL commands. Upon a successful SQL injection attack, an attacker can read sensitive data from the database and possibly modify database data.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (PEEL Shopping 9.3.0 - 'id' Time-based SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.4. Based on Vulners data |
Status: CVE-2021-37593 is not detected by Nessus and OpenVAS
1001. Unknown Vulnerability Type - Unknown Product (CVE-2021-4024) - Medium [310]
Description: {'vulners_cve_data_all': "A flaw was found in podman. The `podman machine` function (used to create and manage Podman virtual machine containing a Podman process) spawns a `gvproxy` process on the host system. The `gvproxy` API is accessible on port 7777 on all IP addresses on the host. If that port is open on the host's firewall, an attacker can potentially use the `gvproxy` API to forward ports on the host to ports in the VM, making private services on the VM accessible to the network. This issue could be also used to interrupt the host's services by forwarding all ports to the VM.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Origin Validation Error in Podman Project Podman) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.4. Based on Vulners data |
Status: CVE-2021-4024 is detected by OpenVAS
1002. Unknown Vulnerability Type - Unknown Product (CVE-2021-41647) - Medium [310]
Description: {'vulners_cve_data_all': 'An un-authenticated error-based and time-based blind SQL injection vulnerability exists in Kaushik Jadhav Online Food Ordering Web App 1.0. An attacker can exploit the vulnerable "username" parameter in login.php and retrieve sensitive database information, as well as add an administrative user.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for SQL Injection in Online Food Ordering Web App Project Online Food Ordering Web App, Online-Food-Ordering-Web-App SQL Injection, Online-Food-Ordering-Web-App SQL Injection Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 6.4. Based on Vulners data |
Status: CVE-2021-41647 is not detected by Nessus and OpenVAS
1003. Unknown Vulnerability Type - Unknown Product (CVE-2021-41733) - Medium [310]
Description: {'vulners_cve_data_all': 'Oppia 3.1.4 does not verify that certain URLs are valid before navigating to them.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Path Traversal in Fedoraproject Fedora) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.6 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.8. Based on Vulners data |
Status: CVE-2021-41733 is not detected by Nessus and OpenVAS
1004. Unknown Vulnerability Type - Unknown Product (CVE-2012-1102) - Medium [297]
Description: {'vulners_cve_data_all': 'It was discovered that the XML::Atom Perl module before version 0.39 did not disable external entities when parsing XML from potentially untrusted sources. This may allow attackers to gain read access to otherwise protected resources, depending on how the library is used.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Perl XML::Atom Module XML实体引用信息泄露漏洞) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2012-1102 is detected by OpenVAS
1005. Unknown Vulnerability Type - Unknown Product (CVE-2015-2073) - Medium [297]
Description: {'vulners_cve_data_all': 'The File RepositoRy Server (FRS) CORBA listener in SAP BussinessObjects Edge 4.0 allows remote attackers to read arbitrary files via a full pathname, aka SAP Note 2018682.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SAP Business Objects Unauthorized File Repository Server Read) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2015-2073 is not detected by Nessus and OpenVAS
1006. Unknown Vulnerability Type - Unknown Product (CVE-2015-2074) - Medium [297]
Description: {'vulners_cve_data_all': 'The File Repository Server (FRS) CORBA listener in SAP BussinessObjects Edge 4.0 allows remote attackers to write to arbitrary files via a full pathname, aka SAP Note 2018681.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SAP Business Objects Unauthorized File Repository Server Write) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2015-2074 is not detected by Nessus and OpenVAS
1007. Unknown Vulnerability Type - Unknown Product (CVE-2020-13449) - Medium [297]
Description: {'vulners_cve_data_all': 'A directory traversal vulnerability in the Markdown engine of Gotenberg through 6.2.1 allows an attacker to read any container files.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Gotenberg 6.2.0 Traversal / Code Execution / Insecure Permissions) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2020-13449 is not detected by Nessus and OpenVAS
1008. Unknown Vulnerability Type - Unknown Product (CVE-2020-17518) - Medium [297]
Description: {'vulners_cve_data_all': 'Apache Flink 1.5.1 introduced a REST handler that allows you to write an uploaded file to an arbitrary location on the local file system, through a maliciously modified HTTP HEADER. The files can be written to any location accessible by Flink 1.5.1. All users should upgrade to Flink 1.11.3 or 1.12.0 if their Flink instance(s) are exposed. The issue was fixed in commit a5264a6f41524afe8ceadf1d8ddc8c80f323ebc4 from apache/flink:master.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Path Traversal in Apache Flink, Exploit for Path Traversal in Apache Flink, Exploit for Path Traversal in Apache Flink) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2020-17518 is not detected by Nessus and OpenVAS
1009. Unknown Vulnerability Type - Unknown Product (CVE-2020-19419) - Medium [297]
Description: {'vulners_cve_data_all': 'Incorrect Access Control in Emerson Smart Wireless Gateway 1420 4.6.59 allows remote attackers to obtain sensitive device information from the administrator console without authentication.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Emerson Smart Wireless Gateway 1420 4.6.59 Missing Authentication Vulnerability, Emerson Smart Wireless Gateway 1420 4.6.59 Missing Authentication) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2020-19419 is not detected by Nessus and OpenVAS
1010. Unknown Vulnerability Type - Unknown Product (CVE-2020-22002) - Medium [297]
Description: {'vulners_cve_data_all': "An Unauthenticated Server-Side Request Forgery (SSRF) vulnerability exists in Inim Electronics Smartliving SmartLAN/G/SI <=6.x within the GetImage functionality. The application parses user supplied data in the GET parameter 'host' to construct an image request to the service through onvif.cgi. Since no validation is carried out on the parameter, an attacker can specify an external domain and force the application to make an HTTP request to an arbitrary destination host.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Inim Electronics Smartliving SmartLAN/G/SI <=6.x Unauthenticated SSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2020-22002 is not detected by Nessus and OpenVAS
1011. Unknown Vulnerability Type - Unknown Product (CVE-2020-26565) - Medium [297]
Description: {'vulners_cve_data_all': 'ObjectPlanet Opinio before 7.14 allows Expression Language Injection via the admin/permissionList.do from parameter. This can be used to retrieve possibly sensitive serverInfo data.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ObjectPlanet Opinio 7.13 Expression Language Injection Vulnerability, ObjectPlanet Opinio 7.13 Expression Language Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2020-26565 is not detected by Nessus and OpenVAS
1012. Unknown Vulnerability Type - Unknown Product (CVE-2020-28208) - Medium [297]
Description: {'vulners_cve_data_all': 'An email address enumeration vulnerability exists in the password reset function of Rocket.Chat through 3.9.1.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Rocket.Chat 3.7.1 Email Address Enumeration) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2020-28208 is not detected by Nessus and OpenVAS
1013. Unknown Vulnerability Type - Unknown Product (CVE-2020-28874) - Medium [297]
Description: {'vulners_cve_data_all': 'reset-password.php in ProjectSend before r1295 allows remote attackers to reset a password because of incorrect business logic. Errors are not properly considered (an invalid token parameter).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Improper Authentication in Projectsend) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2020-28874 is not detected by Nessus and OpenVAS
1014. Unknown Vulnerability Type - Unknown Product (CVE-2020-4983) - Medium [297]
Description: {'vulners_cve_data_all': 'IBM Spectrum LSF 10.1 and IBM Spectrum LSF Suite 10.2 could allow a user on the local network who has privileges to submit LSF jobs to execute arbitrary commands. IBM X-Force ID: 192586.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (IBM Spectrum LSF 10.1 / 10.2 Hardcoded Eauth Key / Eauth Key Exposure Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.6. Based on Vulners data |
Status: CVE-2020-4983 is not detected by Nessus and OpenVAS
1015. Unknown Vulnerability Type - Unknown Product (CVE-2020-7387) - Medium [297]
Description: {'vulners_cve_data_all': 'Sage X3 Installation Pathname Disclosure. A specially crafted packet can elicit a response from the AdxDSrv.exe component that reveals the installation directory of the product. Note that this vulnerability can be combined with CVE-2020-7388 to achieve full RCE. This issue was fixed in AdxAdmin 93.2.53, which ships with updates for on-premises versions of Sage X3 Version 9 (components shipped with Syracuse 9.22.7.2 and later), Sage X3 HR & Payroll Version 9 (those components that ship with Syracuse 9.24.1.3), Version 11 (components shipped with Syracuse 11.25.2.6 and later), and Version 12 (components shipped with Syracuse 12.10.2.8 and later) of Sage X3. Other on-premises versions of Sage X3 are unsupported by the vendor.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Sage X3 Administration Service Authentication Bypass / Command Execution, Sage X3 Administration Service Authentication Bypass / Command Execution Exploit) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2020-7387 is not detected by Nessus and OpenVAS
1016. Unknown Vulnerability Type - Unknown Product (CVE-2021-1499) - Medium [297]
Description: {'vulners_cve_data_all': 'A vulnerability in the web-based management interface of Cisco HyperFlex HX Data Platform could allow an unauthenticated, remote attacker to upload files to an affected device. This vulnerability is due to missing authentication for the upload function. An attacker could exploit this vulnerability by sending a specific HTTP request to an affected device. A successful exploit could allow the attacker to upload files to the affected device with the permissions of the tomcat8 user.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Cisco HyperFlex HX Data Platform unauthenticated file upload to RCE (CVE-2021-1499), Cisco HyperFlex HX 未授权文件上传漏洞(CVE-2021-1499 ), Cisco HyperFlex HX Data Platform File Upload / Remote Code Execution, Cisco HyperFlex HX Data Platform File Upload / Remote Code Execution Exploit) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-1499 is not detected by Nessus and OpenVAS
1017. Unknown Vulnerability Type - Unknown Product (CVE-2021-20050) - Medium [297]
Description: {'vulners_cve_data_all': 'An Improper Access Control Vulnerability in the SMA100 series leads to multiple restricted management APIs being accessible without a user login, potentially exposing configuration meta-data.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Unrestricted Upload of File with Dangerous Type in Vmware Vcenter Server) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-20050 is not detected by Nessus and OpenVAS
1018. Unknown Vulnerability Type - Unknown Product (CVE-2021-20992) - Medium [297]
Description: {'vulners_cve_data_all': 'In Fibaro Home Center 2 and Lite devices in all versions provide a web based management interface over unencrypted HTTP protocol. Communication between the user and the device can be eavesdropped to hijack sessions, tokens and passwords.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Fibaro Home Center MITM / Missing Authentication / Code Execution Vulnerabilities, Fibaro Home Center MITM / Missing Authentication / Code Execution) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-20992 is not detected by Nessus and OpenVAS
1019. Unknown Vulnerability Type - Unknown Product (CVE-2021-21327) - Medium [297]
Description: {'vulners_cve_data_all': 'GLPI is an open-source asset and IT management software package that provides ITIL Service Desk features, licenses tracking and software auditing. In GLPI before version 9.5.4 non-authenticated user can remotely instantiate object of any class existing in the GLPI environment that can be used to carry out malicious attacks, or to start a “POP chain”. As an example of direct impact, this vulnerability affects integrity of the GLPI core platform and third-party plugins runtime misusing classes which implement some sensitive operations in their constructors or destructors. This is fixed in version 9.5.4.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (GLPI 9.5.3 - (fromtype) Unsafe Reflection Vulnerability, GLPI 9.5.3 - 'fromtype' Unsafe Reflection, GLPI 9.5.3 Unsafe Reflection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-21327 is not detected by Nessus and OpenVAS
1020. Unknown Vulnerability Type - Unknown Product (CVE-2021-22146) - Medium [297]
Description: {'vulners_cve_data_all': 'All versions of Elastic Cloud Enterprise has the Elasticsearch “anonymous” user enabled by default in deployed clusters. While in the default setting the anonymous user has no permissions and is unable to successfully query any Elasticsearch APIs, an attacker could leverage the anonymous user to gain insight into certain details of a deployed cluster.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Elasticsearch ECE 7.13.3信息泄露漏洞(CVE-2021-22146), Elasticsearch ECE 7.13.3 - Anonymous Database Dump Exploit, Exploit for Exposure of Resource to Wrong Sphere in Elastic Elasticsearch, Elasticsearch ECE 7.13.3 Database Disclosure, Elasticsearch ECE 7.13.3 - Anonymous Database Dump) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-22146 is not detected by Nessus and OpenVAS
1021. Unknown Vulnerability Type - Unknown Product (CVE-2021-24027) - Medium [297]
Description: {'vulners_cve_data_all': 'A cache configuration issue prior to WhatsApp for Android v2.21.4.18 and WhatsApp Business for Android v2.21.4.18 may have allowed a third party with access to the device’s external storage to read cached TLS material.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Vulnerability in Opensuse Leap) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-24027 is not detected by Nessus and OpenVAS
1022. Unknown Vulnerability Type - Unknown Product (CVE-2021-24146) - Medium [297]
Description: {'vulners_cve_data_all': 'Lack of authorisation checks in the Modern Events Calendar Lite WordPress plugin, versions before 5.16.5, did not properly restrict access to the export files, allowing unauthenticated users to exports all events data in CSV or XML format for example.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Wordpress Modern Events Calendar 5.16.2 Plugin - Event export (Unauthenticated) Exploit, WordPress Modern Events Calendar 5.16.2 Information Disclosure, Modern Events Calendar Lite < 5.16.5 - Unauthenticated Events Export, Wordpress Plugin Modern Events Calendar 5.16.2 - Event export (Unauthenticated)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-24146 is not detected by Nessus and OpenVAS
1023. Unknown Vulnerability Type - Unknown Product (CVE-2021-24150) - Medium [297]
Description: {'vulners_cve_data_all': 'The LikeBtn WordPress Like Button Rating ♥ LikeBtn WordPress plugin before 2.6.32 was vulnerable to Unauthenticated Full-Read Server-Side Request Forgery (SSRF).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Like Button Rating < 2.6.32 - Unauthenticated Full-Read SSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-24150 is not detected by Nessus and OpenVAS
1024. Unknown Vulnerability Type - Unknown Product (CVE-2021-24170) - Medium [297]
Description: {'vulners_cve_data_all': 'The REST API endpoint get_users in the User Profile Picture WordPress plugin before 2.5.0 returned more information than was required for its functionality to users with the upload_files capability. This included password hashes, hashed user activation keys, usernames, emails, and other less sensitive information.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (User Profile Picture < 2.5.0 - Sensitive Information Disclosure) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-24170 is not detected by Nessus and OpenVAS
1025. Unknown Vulnerability Type - Unknown Product (CVE-2021-24219) - Medium [297]
Description: {'vulners_cve_data_all': 'The Thrive Optimize WordPress plugin before 1.4.13.3, Thrive Comments WordPress plugin before 1.4.15.3, Thrive Headline Optimizer WordPress plugin before 1.3.7.3, Thrive Leads WordPress plugin before 2.3.9.4, Thrive Ultimatum WordPress plugin before 2.3.9.4, Thrive Quiz Builder WordPress plugin before 2.3.9.4, Thrive Apprentice WordPress plugin before 2.3.9.4, Thrive Visual Editor WordPress plugin before 2.6.7.4, Thrive Dashboard WordPress plugin before 2.3.9.3, Thrive Ovation WordPress plugin before 2.4.5, Thrive Clever Widgets WordPress plugin before 1.57.1 and Rise by Thrive Themes WordPress theme before 2.0.0, Ignition by Thrive Themes WordPress theme before 2.0.0, Luxe by Thrive Themes WordPress theme before 2.0.0, FocusBlog by Thrive Themes WordPress theme before 2.0.0, Minus by Thrive Themes WordPress theme before 2.0.0, Squared by Thrive Themes WordPress theme before 2.0.0, Voice WordPress theme before 2.0.0, Performag by Thrive Themes WordPress theme before 2.0.0, Pressive by Thrive Themes WordPress theme before 2.0.0, Storied by Thrive Themes WordPress theme before 2.0.0, Thrive Themes Builder WordPress theme before 2.2.4 register a REST API endpoint associated with Zapier functionality. While this endpoint was intended to require an API key in order to access, it was possible to access it by supplying an empty api_key parameter in vulnerable versions if Zapier was not enabled. Attackers could use this endpoint to add arbitrary data to a predefined option in the wp_options table.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners ( All Thrive Themes and Plugins - Unauthenticated Option Update) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-24219 is not detected by Nessus and OpenVAS
1026. Unknown Vulnerability Type - Unknown Product (CVE-2021-24226) - Medium [297]
Description: {'vulners_cve_data_all': 'In the AccessAlly WordPress plugin before 3.5.7, the file "resource/frontend/product/product-shortcode.php" responsible for the [accessally_order_form] shortcode is dumping serialize($_SERVER), which contains all environment variables. The leakage occurs on all public facing pages containing the [accessally_order_form] shortcode, no login or administrator role is required.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (AccessAlly < 3.5.7 - $_SERVER Superglobal Leakage) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-24226 is not detected by Nessus and OpenVAS
1027. Unknown Vulnerability Type - Unknown Product (CVE-2021-24278) - Medium [297]
Description: {'vulners_cve_data_all': 'In the Redirection for Contact Form 7 WordPress plugin before 2.3.4, unauthenticated users can use the wpcf7r_get_nonce AJAX action to retrieve a valid nonce for any WordPress action/function.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Redirection for Contact Form 7 < 2.3.4 - Unauthenticated Arbitrary Nonce Generation) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-24278 is detected by OpenVAS
1028. Unknown Vulnerability Type - Unknown Product (CVE-2021-24374) - Medium [297]
Description: {'vulners_cve_data_all': 'The Jetpack Carousel module of the JetPack WordPress plugin before 9.8 allows users to create a "carousel" type image gallery and allows users to comment on the images. A security vulnerability was found within the Jetpack Carousel module by nguyenhg_vcs that allowed the comments of non-published page/posts to be leaked.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Jetpack < 9.8 - Carousel Module Non-Published Page/Post Attachment Comment Leak) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-24374 is not detected by Nessus and OpenVAS
1029. Unknown Vulnerability Type - Unknown Product (CVE-2021-24379) - Medium [297]
Description: {'vulners_cve_data_all': 'The Comments Like Dislike WordPress plugin before 1.1.4 allows users to like/dislike posted comments, however does not prevent them from replaying the AJAX request to add a like. This allows any user (even unauthenticated) to add unlimited like/dislike to any comment. The plugin appears to have some Restriction modes, such as Cookie Restriction, IP Restrictions, Logged In User Restriction, however, they do not prevent such attack as they only check client side', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Comments Like Dislike < 1.1.4 - Add Like/Dislike Bypass) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-24379 is not detected by Nessus and OpenVAS
1030. Unknown Vulnerability Type - Unknown Product (CVE-2021-24562) - Medium [297]
Description: {'vulners_cve_data_all': 'The LMS by LifterLMS – Online Course, Membership & Learning Management System Plugin for WordPress plugin before 4.21.2 was affected by an IDOR issue, allowing students to see other student answers and grades', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (LifterLMS < 4.21.2 - Access Other Student Grades/Answers via IDOR) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-24562 is not detected by Nessus and OpenVAS
1031. Unknown Vulnerability Type - Unknown Product (CVE-2021-24644) - Medium [297]
Description: {'vulners_cve_data_all': 'The Images to WebP WordPress plugin before 1.9 does not validate or sanitise the tab parameter before passing it to the include() function, which could lead to a Local File Inclusion issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Images to WebP < 1.9 - Authenticated Local File Inclusion) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-24644 is not detected by Nessus and OpenVAS
1032. Unknown Vulnerability Type - Unknown Product (CVE-2021-24651) - Medium [297]
Description: {'vulners_cve_data_all': 'The Poll Maker WordPress plugin before 3.4.2 allows unauthenticated users to perform SQL injection via the ays_finish_poll AJAX action. While the result is not disclosed in the response, it is possible to use a timing attack to exfiltrate data such as password hash.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Poll Maker < 3.4.2 - Unauthenticated Time Based SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-24651 is not detected by Nessus and OpenVAS
1033. Unknown Vulnerability Type - Unknown Product (CVE-2021-24677) - Medium [297]
Description: {'vulners_cve_data_all': "The Find My Blocks WordPress plugin before 3.4.0 does not have authorisation checks in its REST API, which could allow unauthenticated users to enumerate private posts' titles.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Find My Blocks < 3.4.0 - Private Post Titles Disclosure) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-24677 is not detected by Nessus and OpenVAS
1034. Unknown Vulnerability Type - Unknown Product (CVE-2021-24695) - Medium [297]
Description: {'vulners_cve_data_all': 'The Simple Download Monitor WordPress plugin before 3.9.6 saves logs in a predictable location, and does not have any authentication or authorisation in place to prevent unauthenticated users to download and read the logs containing Sensitive Information such as IP Addresses and Usernames', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Simple Download Monitor < 3.9.6 - Unauthenticated Log Access) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-24695 is not detected by Nessus and OpenVAS
1035. Unknown Vulnerability Type - Unknown Product (CVE-2021-24757) - Medium [297]
Description: {'vulners_cve_data_all': 'The Stylish Price List WordPress plugin before 6.9.0 does not perform capability checks in its spl_upload_ser_img AJAX action (available to both unauthenticated and authenticated users), which could allow unauthenticated users to upload images.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Stylish Price List < 6.9.0 - Unauthenticated Arbitrary Image Upload) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-24757 is not detected by Nessus and OpenVAS
1036. Unknown Vulnerability Type - Unknown Product (CVE-2021-24840) - Medium [297]
Description: {'vulners_cve_data_all': 'The Squaretype WordPress theme before 3.0.4 allows unauthenticated users to manipulate the query_vars used to retrieve the posts to display in one of its REST endpoint, without any validation. As a result, private and scheduled posts could be retrieved via a crafted request.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Squaretype Modern Blog < 3.0.4 - Unauthenticated Private/Schedule Posts Disclosure) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-24840 is not detected by Nessus and OpenVAS
1037. Unknown Vulnerability Type - Unknown Product (CVE-2021-24917) - Medium [297]
Description: {'vulners_cve_data_all': 'The WPS Hide Login WordPress plugin before 1.9.1 has a bug which allows to get the secret login page by setting a random referer string and making a request to /wp-admin/options.php as an unauthenticated user.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WPS Hide Login < 1.9.1 - Protection Bypass with Referer-Header) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-24917 is not detected by Nessus and OpenVAS
1038. Unknown Vulnerability Type - Unknown Product (CVE-2021-24981) - Medium [297]
Description: {'vulners_cve_data_all': 'The Directorist WordPress plugin before 7.0.6.2 was vulnerable to Cross-Site Request Forgery to Remote File Upload leading to arbitrary PHP shell uploads in the wp-content/plugins directory.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Directorist – Business Directory Plugin < 7.0.6.2 - CSRF to Remote File Upload) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.1. Based on Vulners data |
Status: CVE-2021-24981 is not detected by Nessus and OpenVAS
1039. Unknown Vulnerability Type - Unknown Product (CVE-2021-25374) - Medium [297]
Description: {'vulners_cve_data_all': 'An improper authorization vulnerability in Samsung Members "samsungrewards" scheme for deeplink in versions 2.4.83.9 in Android O(8.1) and below, and 3.9.00.9 in Android P(9.0) and above allows remote attackers to access a user data related with Samsung Account.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Incorrect Authorization in Samsung Members) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-25374 is not detected by Nessus and OpenVAS
1040. Unknown Vulnerability Type - Unknown Product (CVE-2021-25681) - Medium [297]
Description: {'vulners_cve_data_all': '** UNSUPPORTED WHEN ASSIGNED ** AdTran Personal Phone Manager 10.8.1 software is vulnerable to an issue that allows for exfiltration of data over DNS. This could allow for exposed AdTran Personal Phone Manager web servers to be used as DNS redirectors to tunnel arbitrary data over DNS. NOTE: The affected appliances NetVanta 7060 and NetVanta 7100 are considered End of Life and as such this issue will not be patched.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Adtran Personal Phone Manager 10.8.1 - DNS Exfiltration Vulnerability, Adtran Personal Phone Manager 10.8.1 DNS Exfiltration, Adtran Personal Phone Manager 10.8.1 - DNS Exfiltration, Exploit for Cross-site Scripting in Adtran Personal Phone Manager) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-25681 is not detected by Nessus and OpenVAS
1041. Unknown Vulnerability Type - Unknown Product (CVE-2021-26294) - Medium [297]
Description: {'vulners_cve_data_all': 'An issue was discovered in AfterLogic Aurora through 7.7.9 and WebMail Pro through 7.7.9. They allow directory traversal to read files (such as a data/settings/settings.xml file containing admin panel credentials), as demonstrated by dav/server.php/files/personal/%2e%2e when using the caldav_public_user account (with caldav_public_user as its password).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (AfterLogic 多个安全漏洞(CVE-2021-26292 CVE-2021-26293 CVE-2021-26294), Exploit for Path Traversal in Afterlogic Aurora) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-26294 is not detected by Nessus and OpenVAS
1042. Unknown Vulnerability Type - Unknown Product (CVE-2021-26296) - Medium [297]
Description: {'vulners_cve_data_all': 'In the default configuration, Apache MyFaces Core versions 2.2.0 to 2.2.13, 2.3.0 to 2.3.7, 2.3-next-M1 to 2.3-next-M4, and 3.0.0-RC1 use cryptographically weak implicit and explicit cross-site request forgery (CSRF) tokens. Due to that limitation, it is possible (although difficult) for an attacker to calculate a future CSRF token value and to use that value to trick a user into executing unwanted actions on an application.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Apache MyFaces 2.x Cross Site Request Forgery, Apache MyFaces 2.x Cross Site Request Forgery Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.1. Based on Vulners data |
Status: CVE-2021-26296 is not detected by Nessus and OpenVAS
1043. Unknown Vulnerability Type - Unknown Product (CVE-2021-27187) - Medium [297]
Description: {'vulners_cve_data_all': 'The Sovremennye Delovye Tekhnologii FX Aggregator terminal client 1 stores authentication credentials in cleartext in login.sav when the Save Password box is checked.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Insufficiently Protected Credentials in Xn--B1Agzlht Fx Aggregator Terminal Client) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-27187 is not detected by Nessus and OpenVAS
1044. Unknown Vulnerability Type - Unknown Product (CVE-2021-27211) - Medium [297]
Description: {'vulners_cve_data_all': 'steghide 0.5.1 relies on a certain 32-bit seed value, which makes it easier for attackers to detect hidden data.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Use of a Broken or Risky Cryptographic Algorithm in Steghide Project Steghide) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-27211 is not detected by Nessus and OpenVAS
1045. Unknown Vulnerability Type - Unknown Product (CVE-2021-27315) - Medium [297]
Description: {'vulners_cve_data_all': 'Blind SQL injection in contactus.php in Doctor Appointment System 1.0 allows an unauthenticated attacker to insert malicious SQL queries via the comment parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Doctor Appointment System 1.0 SQL Injection Vulnerability, Doctor Appointment System 1.0 SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-27315 is not detected by Nessus and OpenVAS
1046. Unknown Vulnerability Type - Unknown Product (CVE-2021-27316) - Medium [297]
Description: {'vulners_cve_data_all': 'Blind SQL injection in contactus.php in doctor appointment system 1.0 allows an unauthenticated attacker to insert malicious SQL queries via lastname parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Doctor Appointment System 1.0 SQL Injection Vulnerability, Doctor Appointment System 1.0 SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-27316 is not detected by Nessus and OpenVAS
1047. Unknown Vulnerability Type - Unknown Product (CVE-2021-27319) - Medium [297]
Description: {'vulners_cve_data_all': 'Blind SQL injection in contactus.php in Doctor Appointment System 1.0 allows an unauthenticated attacker to insert malicious SQL queries via email parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Doctor Appointment System 1.0 Blind SQL Injection Vulnerability, Doctor Appointment System 1.0 Blind SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-27319 is not detected by Nessus and OpenVAS
1048. Unknown Vulnerability Type - Unknown Product (CVE-2021-27320) - Medium [297]
Description: {'vulners_cve_data_all': 'Blind SQL injection in contactus.php in Doctor Appointment System 1.0 allows an unauthenticated attacker to insert malicious SQL queries via firstname parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Doctor Appointment System 1.0 Blind SQL Injection Vulnerability, Doctor Appointment System 1.0 Blind SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-27320 is not detected by Nessus and OpenVAS
1049. Unknown Vulnerability Type - Unknown Product (CVE-2021-28810) - Medium [297]
Description: {'vulners_cve_data_all': 'If exploited, this vulnerability allows an attacker to access resources which are not otherwise accessible without proper authentication. Roon Labs has already fixed this vulnerability in the following versions: Roon Server 2021-05-18 and later', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (QNAP Roon Server未授权RCE漏洞(CVE-2021-28810、CVE-2021-28811)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-28810 is not detected by Nessus and OpenVAS
1050. Unknown Vulnerability Type - Unknown Product (CVE-2021-31159) - Medium [297]
Description: {'vulners_cve_data_all': 'Zoho ManageEngine ServiceDesk Plus MSP before 10519 is vulnerable to a User Enumeration bug due to improper error-message generation in the Forgot Password functionality, aka SDPMSP-15732.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Zoho ManageEngine ServiceDesk Plus MSP 9.4 - User Enumeration Exploit, Zoho ManageEngine ServiceDesk Plus 9.4 User Enumeration, Exploit for Generation of Error Message Containing Sensitive Information in Zohocorp Manageengine Servicedesk Plus Msp, Zoho ManageEngine ServiceDesk Plus MSP 9.4 - User Enumeration) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-31159 is not detected by Nessus and OpenVAS
1051. Unknown Vulnerability Type - Unknown Product (CVE-2021-3131) - Medium [297]
Description: {'vulners_cve_data_all': 'The Web server in 1C:Enterprise 8 before 8.3.17.1851 sends base64 encoded credentials in the creds URL parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Insufficiently Protected Credentials in 1C 1C\) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-3131 is not detected by Nessus and OpenVAS
Status: CVE-2021-31315 is not detected by Nessus and OpenVAS
Status: CVE-2021-31316 is not detected by Nessus and OpenVAS
Status: CVE-2021-31317 is not detected by Nessus and OpenVAS
Status: CVE-2021-31318 is not detected by Nessus and OpenVAS
Status: CVE-2021-31319 is not detected by Nessus and OpenVAS
1052. Unknown Vulnerability Type - Unknown Product (CVE-2021-3138) - Medium [297]
Description: {'vulners_cve_data_all': 'In Discourse 2.7.0 through beta1, a rate-limit bypass leads to a bypass of the 2FA requirement for certain forms.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Discourse 2.7.0 - Rate Limit Bypass leads to 2FA Bypass Exploit, Exploit for Improper Restriction of Excessive Authentication Attempts in Discourse, Discourse 2.7.0 - Rate Limit Bypass leads to 2FA Bypass, Discourse 2.7.0 2FA Bypass) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-31380 is not detected by Nessus and OpenVAS
Status: CVE-2021-31381 is not detected by Nessus and OpenVAS
Status: CVE-2021-31382 is not detected by Nessus and OpenVAS
Status: CVE-2021-31384 is not detected by Nessus and OpenVAS
Status: CVE-2021-31385 is not detected by Nessus and OpenVAS
Status: CVE-2021-3138 is detected by OpenVAS
1053. Unknown Vulnerability Type - Unknown Product (CVE-2021-31602) - Medium [297]
Description: {'vulners_cve_data_all': 'An issue was discovered in Hitachi Vantara Pentaho through 9.1 and Pentaho Business Intelligence Server through 7.x. The Security Model has different layers of Access Control. One of these layers is the applicationContext security, which is defined in the applicationContext-spring-security.xml file. The default configuration allows an unauthenticated user with no previous knowledge of the platform settings to extract pieces of information without possessing valid credentials.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Pentaho Business Analytics / Pentaho Business Server 9.1 Authentication Bypass, Pentaho Business Analytics / Pentaho Business Server 9.1 SQL Injection, Pentaho Business Analytics / Pentaho Business Server 9.1 Authentication Bypass Vulnerability, Pentaho Business Analytics / Pentaho Business Server 9.1 SQL Injection Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-31602 is not detected by Nessus and OpenVAS
1054. Unknown Vulnerability Type - Unknown Product (CVE-2021-31606) - Medium [297]
Description: {'vulners_cve_data_all': 'furlongm openvpn-monitor through 1.1.3 allows Authorization Bypass to disconnect arbitrary clients.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (OpenVPN Monitor 1.1.3 Authorization Bypass / Denial Of Service, OpenVPN Monitor 1.1.3 Cross Site Request Forgery, OpenVPN Monitor 1.1.3 Command Injection, OpenVPN Monitor 1.1.3 Authorization Bypass / Denial Of Service Vulnerabilities, OpenVPN Monitor 1.1.3 Command Injection Vulnerability, OpenVPN Monitor 1.1.3 Cross Site Request Forgery Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-31606 is not detected by Nessus and OpenVAS
1055. Unknown Vulnerability Type - Unknown Product (CVE-2021-31702) - Medium [297]
Description: {'vulners_cve_data_all': 'Frontier ichris through 5.18 mishandles making a DNS request for the hostname in the HTTP Host header, as demonstrated by submitting 127.0.0.1 multiple times for DoS.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Vulnerability in Frontiersoftware Ichris) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-31702 is not detected by Nessus and OpenVAS
1056. Unknown Vulnerability Type - Unknown Product (CVE-2021-32051) - Medium [297]
Description: {'vulners_cve_data_all': 'Hexagon G!nius Auskunftsportal before 5.0.0.0 allows SQL injection via the GiPWorkflow/Service/DownloadPublicFile id parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Hexagon G!nius Auskunftsportal SQL Injection, Hexagon G!nius Auskunftsportal SQL Injection Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-32051 is not detected by Nessus and OpenVAS
1057. Unknown Vulnerability Type - Unknown Product (CVE-2021-3223) - Medium [297]
Description: {'vulners_cve_data_all': 'Node-RED-Dashboard before 2.26.2 allows ui_base/js/..%2f directory traversal to read files.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Node-RED-Dashboard 任意文件读取漏洞 (CVE-2021-3223)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-32233 is not detected by Nessus and OpenVAS
Status: CVE-2021-32234 is not detected by Nessus and OpenVAS
Status: CVE-2021-32238 is not detected by Nessus and OpenVAS
Status: CVE-2021-3223 is detected by OpenVAS
1058. Unknown Vulnerability Type - Unknown Product (CVE-2021-32537) - Medium [297]
Description: {'vulners_cve_data_all': 'Realtek HAD contains a driver crashed vulnerability which allows local side attackers to send a special string to the kernel driver in a user’s mode. Due to unexpected commands, the kernel driver will cause the system crashed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Improper Restriction of Operations within the Bounds of a Memory Buffer in Realtek Hda Driver) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.9. Based on Vulners data |
Status: CVE-2021-32537 is not detected by Nessus and OpenVAS
1059. Unknown Vulnerability Type - Unknown Product (CVE-2021-33220) - Medium [297]
Description: {'vulners_cve_data_all': 'An issue was discovered in CommScope Ruckus IoT Controller 1.7.1.0 and earlier. Hard-coded API Keys exist.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (CommScope Ruckus IoT Controller 1.7.1.0 Hard-Coded API Keys Exposed Vulnerability, CommScope Ruckus IoT Controller 1.7.1.0 Hard-Coded API Keys Exposed) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.6. Based on Vulners data |
Status: CVE-2021-33220 is not detected by Nessus and OpenVAS
1060. Unknown Vulnerability Type - Unknown Product (CVE-2021-33543) - Medium [297]
Description: {'vulners_cve_data_all': 'Multiple camera devices by UDP Technology, Geutebrück and other vendors allow unauthenticated remote access to sensitive files due to default user authentication settings.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (UDP Technology IP 摄像头认证绕过 RCE 漏洞(CVE-2021-33543、CVE-2021-33544), Geutebruck Remote Command Execution, Geutebruck Remote Command Execution Exploit) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-33543 is not detected by Nessus and OpenVAS
1061. Unknown Vulnerability Type - Unknown Product (CVE-2021-33558) - Medium [297]
Description: {'vulners_cve_data_all': 'Boa 0.94.13 allows remote attackers to obtain sensitive information via a misconfiguration involving backup.html, preview.html, js/log.js, log.html, email.html, online-users.html, and config.js.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Exposure of Sensitive Information to an Unauthorized Actor in Boa) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-33558 is not detected by Nessus and OpenVAS
1062. Unknown Vulnerability Type - Unknown Product (CVE-2021-34110) - Medium [297]
Description: {'vulners_cve_data_all': 'WinWaste.NET version 1.0.6183.16475 has incorrect permissions, allowing a local unprivileged user to replace the executable with a malicious file that will be executed with "LocalSystem" privileges.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WinWaste.NET 1.0.6183.16475 Local Privilege Escalation Vulnerability, WinWaste.NET 1.0.6183.16475 Local Privilege Escalation, WinWaste.NET 1.0.6183.16475 - Privilege Escalation due Incorrect Access Control) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.6. Based on Vulners data |
Status: CVE-2021-34110 is not detected by Nessus and OpenVAS
1063. Unknown Vulnerability Type - Unknown Product (CVE-2021-36388) - Medium [297]
Description: {'vulners_cve_data_all': 'In Yellowfin before 9.6.1 it is possible to enumerate and download users profile pictures through an Insecure Direct Object Reference vulnerability exploitable by sending a specially crafted HTTP GET request to the page "MIIAvatarImage.i4".', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Yellowfin Cross Site Scripting / Insecure Direct Object Reference, Yellowfin Cross Site Scripting / Insecure Direct Object Reference Vulnerabilities) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-36388 is not detected by Nessus and OpenVAS
1064. Unknown Vulnerability Type - Unknown Product (CVE-2021-36389) - Medium [297]
Description: {'vulners_cve_data_all': 'In Yellowfin before 9.6.1 it is possible to enumerate and download uploaded images through an Insecure Direct Object Reference vulnerability exploitable by sending a specially crafted HTTP GET request to the page "MIImage.i4".', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Yellowfin Cross Site Scripting / Insecure Direct Object Reference, Yellowfin Cross Site Scripting / Insecure Direct Object Reference Vulnerabilities) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-36389 is not detected by Nessus and OpenVAS
1065. Unknown Vulnerability Type - Unknown Product (CVE-2021-38147) - Medium [297]
Description: {'vulners_cve_data_all': 'Wipro Holmes Orchestrator 20.4.1 (20.4.1_02_11_2020) allows remote attackers to download arbitrary files, such as reports containing sensitive information, because authentication is not required for API access to processexecution/DownloadExcelFile/Domain_Credential_Report_Excel, processexecution/DownloadExcelFile/User_Report_Excel, processexecution/DownloadExcelFile/Process_Report_Excel, processexecution/DownloadExcelFile/Infrastructure_Report_Excel, or processexecution/DownloadExcelFile/Resolver_Report_Excel.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Wipro Holmes Orchestrator 20.4.1 Report Disclosure Vulnerability, Wipro Holmes Orchestrator 20.4.1 Report Disclosure) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-38147 is not detected by Nessus and OpenVAS
1066. Unknown Vulnerability Type - Unknown Product (CVE-2021-38283) - Medium [297]
Description: {'vulners_cve_data_all': 'Wipro Holmes Orchestrator 20.4.1 (20.4.1_02_11_2020) allows remote attackers to read application log files containing sensitive information via a predictable /log URI.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Wipro Holmes Orchestrator 20.4.1 File Disclosure Exploit, Wipro Holmes Orchestrator 20.4.1 File Disclosure) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-38283 is not detected by Nessus and OpenVAS
1067. Unknown Vulnerability Type - Unknown Product (CVE-2021-38314) - Medium [297]
Description: {'vulners_cve_data_all': "The Gutenberg Template Library & Redux Framework plugin <= 4.2.11 for WordPress registered several AJAX actions available to unauthenticated users in the `includes` function in `redux-core/class-redux-core.php` that were unique to a given site but deterministic and predictable given that they were based on an md5 hash of the site URL with a known salt value of '-redux' and an md5 hash of the previous hash with a known salt value of '-support'. These AJAX actions could be used to retrieve a list of active plugins and their versions, the site's PHP version, and an unsalted md5 hash of site’s `AUTH_KEY` concatenated with the `SECURE_AUTH_KEY`.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for CVE-2021-38314, WP Mail Logging < 1.10.0 - Outdated Redux Framework) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-38314 is detected by OpenVAS
1068. Unknown Vulnerability Type - Unknown Product (CVE-2021-38376) - Medium [297]
Description: {'vulners_cve_data_all': 'OX App Suite through 7.10.5 has Incorrect Access Control for retrieval of session information via the rampup action of the login API call.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (OX App Suite 7.10.5 Cross Site Scripting / Information Disclosure, OX App Suite 7.10.5 Cross Site Scripting / Information Disclosure Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-38376 is not detected by Nessus and OpenVAS
1069. Unknown Vulnerability Type - Unknown Product (CVE-2021-39245) - Medium [297]
Description: {'vulners_cve_data_all': 'Hardcoded .htaccess Credentials for getlogs.cgi exist on Altus Nexto, Nexto Xpress, and Hadron Xtorm devices. This affects Nexto NX3003 1.8.11.0, Nexto NX3004 1.8.11.0, Nexto NX3005 1.8.11.0, Nexto NX3010 1.8.3.0, Nexto NX3020 1.8.3.0, Nexto NX3030 1.8.3.0, Nexto NX5100 1.8.11.0, Nexto NX5101 1.8.11.0, Nexto NX5110 1.1.2.8, Nexto NX5210 1.1.2.8, Nexto Xpress XP300 1.8.11.0, Nexto Xpress XP315 1.8.11.0, Nexto Xpress XP325 1.8.11.0, Nexto Xpress XP340 1.8.11.0, and Hadron Xtorm HX3040 1.7.58.0.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Altus Sistemas de Automacao Products CSRF / Command Injection / Hardcoded Credentials, Altus Sistemas de Automacao Products CSRF / Command Injection / Hardcoded Credentials Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-39245 is not detected by Nessus and OpenVAS
1070. Unknown Vulnerability Type - Unknown Product (CVE-2021-39289) - Medium [297]
Description: {'vulners_cve_data_all': 'Certain NetModule devices have Insecure Password Handling (cleartext or reversible encryption), These models with firmware before 4.3.0.113, 4.4.0.111, and 4.5.0.105 are affected: NB800, NB1600, NB1601, NB1800, NB1810, NB2700, NB2710, NB2800, NB2810, NB3700, NB3701, NB3710, NB3711, NB3720, and NB3800.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (NetModule Router Software Password Handling / Session Fixation Vulnerability, NetModule Router Software Password Handling / Session Fixation) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-39289 is not detected by Nessus and OpenVAS
1071. Unknown Vulnerability Type - Unknown Product (CVE-2021-39312) - Medium [297]
Description: {'vulners_cve_data_all': 'The True Ranker plugin <= 2.2.2 for WordPress allows arbitrary files, including sensitive configuration files such as wp-config.php, to be accessed via the src parameter found in the ~/admin/vendor/datatables/examples/resources/examples.php file.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (True Ranker < 2.2.4 - Unauthenticated Arbitrary File Access via Path Traversal, WordPress The True Ranker 2.2.2 Plugin - Arbitrary File Read (Unauthenticated) Exploit, WordPress The True Ranker 2.2.2 Arbitrary File Read, WordPress Plugin The True Ranker 2.2.2 - Arbitrary File Read (Unauthenticated)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-39312 is not detected by Nessus and OpenVAS
1072. Unknown Vulnerability Type - Unknown Product (CVE-2021-39433) - Medium [297]
Description: {'vulners_cve_data_all': 'A local file inclusion (LFI) vulnerability exists in version BIQS IT Biqs-drive v1.83 and below when sending a specific payload as the file parameter to download/index.php. This allows the attacker to read arbitrary files from the server with the permissions of the configured web-user.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for CVE-2021-39433) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-39433 is not detected by Nessus and OpenVAS
1073. Unknown Vulnerability Type - Unknown Product (CVE-2021-40379) - Medium [297]
Description: {'vulners_cve_data_all': 'An issue was discovered on Compro IP70 2.08_7130218, IP570 2.08_7130520, IP60, and TN540 devices. rstp://.../medias2 does not require authorization.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Compro Technology IP Camera RTSP Stream Disclosure, Compro Technology IP Camera - RTSP stream disclosure (Unauthenticated) Vulnerability, Compro Technology IP Camera - RTSP stream disclosure (Unauthenticated)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-40379 is not detected by Nessus and OpenVAS
1074. Unknown Vulnerability Type - Unknown Product (CVE-2021-40380) - Medium [297]
Description: {'vulners_cve_data_all': 'An issue was discovered on Compro IP70 2.08_7130218, IP570 2.08_7130520, IP60, and TN540 devices. cameralist.cgi and setcamera.cgi disclose credentials.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Compro Technology IP Camera Credential Disclosure, Compro Technology IP Camera - (Multiple) Credential Disclosure Vulnerability, Compro Technology IP Camera - 'Multiple' Credential Disclosure) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-40380 is not detected by Nessus and OpenVAS
1075. Unknown Vulnerability Type - Unknown Product (CVE-2021-40381) - Medium [297]
Description: {'vulners_cve_data_all': 'An issue was discovered on Compro IP70 2.08_7130218, IP570 2.08_7130520, IP60, and TN540 devices. index_MJpeg.cgi allows video access.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Compro Technology IP Camera Stream Disclosure, Compro Technology IP Camera - (index_MJpeg.cgi) Stream Disclosure Vulnerability, Compro Technology IP Camera - ' index_MJpeg.cgi' Stream Disclosure) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-40381 is not detected by Nessus and OpenVAS
1076. Unknown Vulnerability Type - Unknown Product (CVE-2021-40382) - Medium [297]
Description: {'vulners_cve_data_all': 'An issue was discovered on Compro IP70 2.08_7130218, IP570 2.08_7130520, IP60, and TN540 devices. mjpegStreamer.cgi allows video screenshot access.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Compro Technology IP Camera Screenshot Disclosure, Compro Technology IP Camera - (mjpegStreamer.cgi) Screenshot Disclosure Vulnerability, Compro Technology IP Camera - ' mjpegStreamer.cgi' Screenshot Disclosure) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-40382 is not detected by Nessus and OpenVAS
1077. Unknown Vulnerability Type - Unknown Product (CVE-2021-40875) - Medium [297]
Description: {'vulners_cve_data_all': 'Improper Access Control in Gurock TestRail versions < 7.2.0.3014 resulted in sensitive information exposure. A threat actor can access the /files.md5 file on the client side of a Gurock TestRail application, disclosing a full list of application files and the corresponding file paths. The corresponding file paths can be tested, and in some cases, result in the disclosure of hardcoded credentials, API keys, or other sensitive data.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Incorrect Authorization in Gurock Testrail, Gurock Testrail 7.2.0.3014 - (files.md5) Improper Access Control Vulnerability, Gurock Testrail 7.2.0.3014 Improper Access Control, Gurock Testrail 7.2.0.3014 - 'files.md5' Improper Access Control) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-40875 is not detected by Nessus and OpenVAS
1078. Unknown Vulnerability Type - Unknown Product (CVE-2021-41296) - Medium [297]
Description: {'vulners_cve_data_all': 'ECOA BAS controller uses weak set of default administrative credentials that can be easily guessed in remote password attacks and gain full control of the system.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ECOA Building Automation System Weak Default Credentials) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-41296 is not detected by Nessus and OpenVAS
1079. Unknown Vulnerability Type - Unknown Product (CVE-2021-41300) - Medium [297]
Description: {'vulners_cve_data_all': 'ECOA BAS controller’s special page displays user account and passwords in plain text, thus unauthenticated attackers can access the page and obtain privilege with full functionality.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ECOA Building Automation System Hidden Backdoor Accounts and backdoor() Function) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-41300 is not detected by Nessus and OpenVAS
1080. Unknown Vulnerability Type - Unknown Product (CVE-2021-41302) - Medium [297]
Description: {'vulners_cve_data_all': 'ECOA BAS controller stores sensitive data (backup exports) in clear-text, thus the unauthenticated attacker can remotely query user password and obtain user’s privilege.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ECOA Building Automation System Missing Encryption Of Sensitive Information) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-41302 is not detected by Nessus and OpenVAS
1081. Unknown Vulnerability Type - Unknown Product (CVE-2021-41382) - Medium [297]
Description: {'vulners_cve_data_all': 'Plastic SCM before 10.0.16.5622 mishandles the WebAdmin server management interface.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Plastic SCM 10.0.16.5622 Insecure Direct Object Reference, Plastic SCM 10.0.16.5622 - WebAdmin Server Access Vulnerability, Plastic SCM 10.0.16.5622 - WebAdmin Server Access) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-41382 is not detected by Nessus and OpenVAS
1082. Unknown Vulnerability Type - Unknown Product (CVE-2021-41651) - Medium [297]
Description: {'vulners_cve_data_all': 'A blind SQL injection vulnerability exists in the Raymart DG / Ahmed Helal Hotel-mgmt-system. A malicious attacker can retrieve sensitive database information and interact with the database using the vulnerable cid parameter in process_update_profile.php.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for SQL Injection in Hotel Management System Project Hotel Management System) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-41651 is not detected by Nessus and OpenVAS
1083. Unknown Vulnerability Type - Unknown Product (CVE-2021-42261) - Medium [297]
Description: {'vulners_cve_data_all': 'Revisor Video Management System (VMS) before 2.0.0 has a directory traversal vulnerability. Successful exploitation could allow an attacker to traverse the file system to access files or directories that are outside of restricted directory on the remote server. This could lead to the disclosure of sensitive data on the vulnerable server.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Path Traversal in Revisorlab Video Management System) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-42261 is not detected by Nessus and OpenVAS
1084. Unknown Vulnerability Type - Unknown Product (CVE-2021-42671) - Medium [297]
Description: {'vulners_cve_data_all': 'An incorrect access control vulnerability exists in Sourcecodester Engineers Online Portal in PHP in nia_munoz_monitoring_system/admin/uploads. An attacker can leverage this vulnerability in order to bypass access controls and access all the files uploaded to the web server without the need of authentication or authorization.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Incorrect Authorization in Engineers Online Portal Project Engineers Online Portal) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-42671 is not detected by Nessus and OpenVAS
1085. Unknown Vulnerability Type - Unknown Product (CVE-2021-42694) - Medium [297]
Description: {'vulners_cve_data_all': 'An issue was discovered in the character definitions of the Unicode Specification through 14.0. The specification allows an adversary to produce source code identifiers such as function names using homoglyphs that render visually identical to a target identifier. Adversaries can leverage this to inject code via adversarial identifier definitions in upstream software dependencies invoked deceptively in downstream software.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Code Injection in Unicode, Exploit for Code Injection in Fedoraproject Fedora) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.1. Based on Vulners data |
Status: CVE-2021-42694 is not detected by Nessus and OpenVAS
1086. Unknown Vulnerability Type - Unknown Product (CVE-2021-42913) - Medium [297]
Description: {'vulners_cve_data_all': 'The SyncThru Web Service on Samsung SCX-6x55X printers allows an attacker to gain access to a list of SMB users and cleartext passwords by reading the HTML source code. Authentication is not required.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Insecure Storage of Sensitive Information in Samsung Syncthru Web Service) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-42913 is not detected by Nessus and OpenVAS
1087. Unknown Vulnerability Type - Unknown Product (CVE-2021-43557) - Medium [297]
Description: {'vulners_cve_data_all': 'The uri-block plugin in Apache APISIX before 2.10.2 uses $request_uri without verification. The $request_uri is the full original request URI without normalization. This makes it possible to construct a URI to bypass the block list on some occasions. For instance, when the block list contains "^/internal/", a URI like `//internal/` can be used to bypass it. Some other plugins also have the same issue. And it may affect the developer\'s custom plugin.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Command Injection in Apache Apisix) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-43557 is not detected by Nessus and OpenVAS
1088. Unknown Vulnerability Type - Unknown Product (CVE-2021-44033) - Medium [297]
Description: {'vulners_cve_data_all': 'In Ionic Identity Vault before 5.0.5, the protection mechanism for invalid unlock attempts can be bypassed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Ionic Identity Vault 5.0.4 PIN Unlock Lockout Bypass, Ionic Identity Vault 5.0.4 PIN Unlock Lockout Bypass Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.6. Based on Vulners data |
Status: CVE-2021-44033 is not detected by Nessus and OpenVAS
1089. Unknown Vulnerability Type - Unknown Product (CVE-2021-44155) - Medium [297]
Description: {'vulners_cve_data_all': 'An issue was discovered in /goform/login_process in Reprise RLM 14.2. When an attacker attempts to login, the response if a username is valid includes Login Failed, but does not include this string if the username is invalid. This allows an attacker to enumerate valid users.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Reprise License Manager 14.2 User Enumeration, Reprise License Manager 14.2 User Enumeration Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-44155 is not detected by Nessus and OpenVAS
1090. Unknown Vulnerability Type - Unknown Product (CVE-2021-44848) - Medium [297]
Description: {'vulners_cve_data_all': 'In Cibele Thinfinity VirtualUI before 3.0, /changePassword returns different responses for invalid authentication requests depending on whether the username exists.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Cibele Thinfinity VirtualUI 2.5.41.0 - User Enumeration Vulnerability, Cibele Thinfinity VirtualUI 2.5.41.0 User Enumeration, Cibele Thinfinity VirtualUI 2.5.41.0 - User Enumeration) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-44848 is not detected by Nessus and OpenVAS
1091. Unknown Vulnerability Type - Unknown Product (CVE-2021-45043) - Medium [297]
Description: {'vulners_cve_data_all': 'HD-Network Real-time Monitoring System 2.0 allows ../ directory traversal to read /etc/shadow via the /language/lang s_Language parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Path Traversal in Hd-Network Real-Time Monitoring System Project Hd-Network Real-Time Monitoring System) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.5 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Vulners data |
Status: CVE-2021-45043 is not detected by Nessus and OpenVAS
1092. Unknown Vulnerability Type - Unknown Product (CVE-2018-17861) - Medium [283]
Description: {'vulners_cve_data_all': '** UNSUPPORTED WHEN ASSIGNED ** A cross-site scripting (XSS) vulnerability in SAP J2EE Engine/7.01/Portal/EPP allows remote attackers to inject arbitrary web script via the wsdlLib parameter to /ctcprotocol/Protocol. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SAP J2EE Engine/7.01/Portal/EPP Protocol Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2018-17861 is not detected by Nessus and OpenVAS
1093. Unknown Vulnerability Type - Unknown Product (CVE-2018-17862) - Medium [283]
Description: {'vulners_cve_data_all': '** UNSUPPORTED WHEN ASSIGNED ** A cross-site scripting (XSS) vulnerability in SAP J2EE Engine/7.01/Fiori allows remote attackers to inject arbitrary web script via the sys_jdbc parameter to /TestJDBC_Web/test2. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SAP J2EE Engine/7.01/Fiori test2 Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2018-17862 is not detected by Nessus and OpenVAS
1094. Unknown Vulnerability Type - Unknown Product (CVE-2018-17865) - Medium [283]
Description: {'vulners_cve_data_all': '** UNSUPPORTED WHEN ASSIGNED ** A cross-site scripting (XSS) vulnerability in SAP J2EE Engine 7.01 allows remote attackers to inject arbitrary web script via the wsdlPath parameter to /ctcprotocol/Protocol. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SAP J2EE Engine/7.01/Fiori Protocol Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2018-17865 is not detected by Nessus and OpenVAS
1095. Unknown Vulnerability Type - Unknown Product (CVE-2019-25046) - Medium [283]
Description: {'vulners_cve_data_all': 'The Web Client in Cerberus FTP Server Enterprise before 10.0.19 and 11.x before 11.0.4 allows XSS via an SVG document.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Cerberus FTP Web Service 11 - 'svg' Stored Cross-Site Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2019-25046 is not detected by Nessus and OpenVAS
1096. Unknown Vulnerability Type - Unknown Product (CVE-2020-12514) - Medium [283]
Description: {'vulners_cve_data_all': 'Pepperl+Fuchs Comtrol IO-Link Master in Version 1.5.48 and below is prone to a NULL Pointer Dereference that leads to a DoS in discoveryd', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Pepperl+Fuchs IO-Link Master Series 1.36 CSRF / XSS / Command Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2020-12514 is not detected by Nessus and OpenVAS
1097. Unknown Vulnerability Type - Unknown Product (CVE-2020-15948) - Medium [283]
Description: {'vulners_cve_data_all': 'eGain Chat 15.5.5 allows XSS via the Name (aka full_name) field.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (eGain Chat 15.5.5 Cross Site Scripting, eGain Chat 15.5.5 Cross Site Scripting Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2020-15948 is not detected by Nessus and OpenVAS
1098. Unknown Vulnerability Type - Unknown Product (CVE-2020-1742) - Medium [283]
Description: {'vulners_cve_data_all': 'An insecure modification vulnerability flaw was found in containers using nmstate/kubernetes-nmstate-handler. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges. Versions before kubernetes-nmstate-handler-container-v2.3.0-30 are affected.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Use of Insufficiently Random Values in Synology Directory Server) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.4. Based on Vulners data |
Status: CVE-2020-1742 is not detected by Nessus and OpenVAS
Status: CVE-2020-17420 is not detected by Nessus and OpenVAS
Status: CVE-2020-17421 is not detected by Nessus and OpenVAS
Status: CVE-2020-17422 is not detected by Nessus and OpenVAS
Status: CVE-2020-17423 is not detected by Nessus and OpenVAS
Status: CVE-2020-17424 is not detected by Nessus and OpenVAS
Status: CVE-2020-17425 is not detected by Nessus and OpenVAS
Status: CVE-2020-17426 is not detected by Nessus and OpenVAS
Status: CVE-2020-17427 is not detected by Nessus and OpenVAS
Status: CVE-2020-17428 is not detected by Nessus and OpenVAS
Status: CVE-2020-17429 is not detected by Nessus and OpenVAS
1099. Unknown Vulnerability Type - Unknown Product (CVE-2020-17453) - Medium [283]
Description: {'vulners_cve_data_all': 'WSO2 Management Console through 5.10 allows XSS via the carbon/admin/login.jsp msgId parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Wso2 Identity Server As Key Manager) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2020-17453 is not detected by Nessus and OpenVAS
1100. Unknown Vulnerability Type - Unknown Product (CVE-2020-21993) - Medium [283]
Description: {'vulners_cve_data_all': "In WEMS Limited Enterprise Manager 2.58, input passed to the GET parameter 'email' is not properly sanitized before being returned to the user. This can be exploited to execute arbitrary HTML code in a user's browser session in context of an affected site.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WEMS Enterprise Manager 2.58 (email) Reflected XSS) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2020-21993 is not detected by Nessus and OpenVAS
1101. Unknown Vulnerability Type - Unknown Product (CVE-2020-24701) - Medium [283]
Description: {'vulners_cve_data_all': 'OX App Suite through 7.10.4 allows XSS via the app loading mechanism (the PATH_INFO to the /appsuite URI).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (OX App Suite / OX Documents 7.10.x XSS / SSRF, OX App Suite / OX Guard / OX Documents SSRF / Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2020-24701 is not detected by Nessus and OpenVAS
1102. Unknown Vulnerability Type - Unknown Product (CVE-2020-24912) - Medium [283]
Description: {'vulners_cve_data_all': 'A reflected cross-site scripting (XSS) vulnerability in qcubed (all versions including 3.1.1) in profile.php via the stQuery-parameter allows unauthenticated attackers to steal sessions of authenticated users.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (QCubed 3.1.1 Cross Site Scripting Vulnerability, QCubed 3.1.1 Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2020-24912 is not detected by Nessus and OpenVAS
1103. Unknown Vulnerability Type - Unknown Product (CVE-2020-26153) - Medium [283]
Description: {'vulners_cve_data_all': 'A cross-site scripting (XSS) vulnerability in wp-content/plugins/event-espresso-core-reg/admin_pages/messages/templates/ee_msg_admin_overview.template.php in the Event Espresso Core plugin before 4.10.7.p for WordPress allows remote attackers to inject arbitrary web script or HTML via the page parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Event Espresso Core < 4.10.7.p - Reflected Cross-Site Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2020-26153 is not detected by Nessus and OpenVAS
1104. Unknown Vulnerability Type - Unknown Product (CVE-2020-26563) - Medium [283]
Description: {'vulners_cve_data_all': 'ObjectPlanet Opinio before 7.14 allows reflected XSS via the survey/admin/surveyAdmin.do?action=viewSurveyAdmin query string. (There is also stored XSS if input to survey/admin/*.do is accepted from untrusted users.)', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ObjectPlanet Opinio 7.12 Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2020-26563 is not detected by Nessus and OpenVAS
1105. Unknown Vulnerability Type - Unknown Product (CVE-2020-28943) - Medium [283]
Description: {'vulners_cve_data_all': 'OX App Suite 7.10.4 and earlier allows SSRF via a snippet.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (OX App Suite / OX Guard SSRF / DoS / Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2020-28943 is not detected by Nessus and OpenVAS
1106. Unknown Vulnerability Type - Unknown Product (CVE-2020-28945) - Medium [283]
Description: {'vulners_cve_data_all': 'OX App Suite 7.10.4 and earlier allows XSS via crafted content to reach an undocumented feature, such as ![](http://onerror=Function.constructor, in a Notes item.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (OX App Suite / OX Guard SSRF / DoS / Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2020-28945 is not detected by Nessus and OpenVAS
1107. Unknown Vulnerability Type - Unknown Product (CVE-2020-35749) - Medium [283]
Description: {'vulners_cve_data_all': 'Directory traversal vulnerability in class-simple_job_board_resume_download_handler.php in the Simple Board Job plugin 2.9.3 and earlier for WordPress allows remote attackers to read arbitrary files via the sjb_file parameter to wp-admin/post.php.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Simple Job Board < 2.9.4 - Authenticated Path Traversal Leading to Arbitrary File Download, Simple JobBoard Authenticated File Read, Wordpress Plugin Simple Job Board 2.9.3 - Authenticated File Read (Metasploit)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2020-35749 is not detected by Nessus and OpenVAS
1108. Unknown Vulnerability Type - Unknown Product (CVE-2020-36174) - Medium [283]
Description: {'vulners_cve_data_all': 'The Ninja Forms plugin before 3.4.27.1 for WordPress allows CSRF via services integration.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Ninja Forms < 3.4.27.1 - CSRF leading to Arbitrary Plugin Installation) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2020-36174 is detected by OpenVAS
1109. Unknown Vulnerability Type - Unknown Product (CVE-2020-4786) - Medium [283]
Description: {'vulners_cve_data_all': 'IBM QRadar SIEM 7.4.2 GA to 7.4.2 Patch 1, 7.4.0 to 7.4.1 Patch 1, and 7.3.0 to 7.3.3 Patch 5 is vulnerable to server side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: 189221.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (IBM QRadar SIEM 服务器端请求伪造 SSRF(CVE-2020-4786)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2020-4786 is not detected by Nessus and OpenVAS
1110. Unknown Vulnerability Type - Unknown Product (CVE-2021-20717) - Medium [283]
Description: {'vulners_cve_data_all': "Cross-site scripting vulnerability in EC-CUBE 4.0.0 to 4.0.5 allows a remote attacker to inject a specially crafted script in the specific input field of the EC web site which is created using EC-CUBE. As a result, it may lead to an arbitrary script execution on the administrator's web browser.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Ec-Cube) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-20717 is not detected by Nessus and OpenVAS
1111. Unknown Vulnerability Type - Unknown Product (CVE-2021-20734) - Medium [283]
Description: {'vulners_cve_data_all': 'Cross-site scripting vulnerability in Welcart e-Commerce versions prior to 2.2.4 allows remote attackers to inject arbitrary script or HTML via unspecified vectors.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Welcart e-Commerce < 2.2.4 - Cross-Site Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-20734 is not detected by Nessus and OpenVAS
1112. Unknown Vulnerability Type - Unknown Product (CVE-2021-21234) - Medium [283]
Description: {'vulners_cve_data_all': 'spring-boot-actuator-logview in a library that adds a simple logfile viewer as spring boot actuator endpoint. It is maven package "eu.hinsch:spring-boot-actuator-logview". In spring-boot-actuator-logview before version 0.2.13 there is a directory traversal vulnerability. The nature of this library is to expose a log file directory via admin (spring boot actuator) HTTP endpoints. Both the filename to view and a base folder (relative to the logging folder root) can be specified via request parameters. While the filename parameter was checked to prevent directory traversal exploits (so that `filename=../somefile` would not work), the base folder parameter was not sufficiently checked, so that `filename=somefile&base=../` could access a file outside the logging base directory). The vulnerability has been patched in release 0.2.13. Any users of 0.2.12 should be able to update without any issues as there are no other changes in that release. There is no workaround to fix the vulnerability other than updating or removing the dependency. However, removing read access of the user the application is run with to any directory not required for running the application can limit the impact. Additionally, access to the logview endpoint can be limited by deploying the application behind a reverse proxy.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Path Traversal in Spring-Boot-Actuator-Logview Project Spring-Boot-Actuator-Logview, Exploit for Path Traversal in Spring-Boot-Actuator-Logview Project Spring-Boot-Actuator-Logview) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-21234 is not detected by Nessus and OpenVAS
1113. Unknown Vulnerability Type - Unknown Product (CVE-2021-22145) - Medium [283]
Description: {'vulners_cve_data_all': 'A memory disclosure vulnerability was identified in Elasticsearch 7.10.0 to 7.13.3 error reporting. A user with the ability to submit arbitrary queries to Elasticsearch could submit a malformed query that would result in an error message returned containing previously used portions of a data buffer. This buffer could contain sensitive information such as Elasticsearch documents or authentication details.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ElasticSearch 7.13.3 - Memory disclosure Exploit, ElasticSearch 7.13.3 Memory Disclosure, ElasticSearch 7.13.3 - Memory disclosure) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-22145 is detected by OpenVAS
1114. Unknown Vulnerability Type - Unknown Product (CVE-2021-22872) - Medium [283]
Description: {'vulners_cve_data_all': 'Revive Adserver before 5.1.0 is vulnerable to a reflected cross-site scripting (XSS) vulnerability via the publicly accessible afr.php delivery script. While this issue was previously addressed in modern browsers as CVE-2020-8115, some older browsers (e.g., IE10) that do not automatically URL encode parameters were still vulnerable.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Revive Adserver 5.0.5 Cross Site Scripting / Open Redirect) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-22872 is not detected by Nessus and OpenVAS
1115. Unknown Vulnerability Type - Unknown Product (CVE-2021-22874) - Medium [283]
Description: {'vulners_cve_data_all': 'Revive Adserver before 5.1.1 is vulnerable to a reflected XSS vulnerability in userlog-index.php via the `period_preset` parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Revive Adserver 5.1.0 Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-22874 is not detected by Nessus and OpenVAS
1116. Unknown Vulnerability Type - Unknown Product (CVE-2021-22875) - Medium [283]
Description: {'vulners_cve_data_all': 'Revive Adserver before 5.1.1 is vulnerable to a reflected XSS vulnerability in stats.php via the `setPerPage` parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Revive Adserver 5.1.0 Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-22875 is not detected by Nessus and OpenVAS
1117. Unknown Vulnerability Type - Unknown Product (CVE-2021-23342) - Medium [283]
Description: {'vulners_cve_data_all': 'This affects the package docsify before 4.12.0. It is possible to bypass the remediation done by CVE-2020-7680 and execute malicious JavaScript through the following methods 1) When parsing HTML from remote URLs, the HTML code on the main page is sanitized, but this sanitization is not taking place in the sidebar. 2) The isURL external check can be bypassed by inserting more “////” characters', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (docsify 4.11.6 Cross Site Scripting Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-23342 is not detected by Nessus and OpenVAS
1118. Unknown Vulnerability Type - Unknown Product (CVE-2021-23835) - Medium [283]
Description: {'vulners_cve_data_all': 'An issue was discovered in flatCore before 2.0.0 build 139. A local file disclosure vulnerability was identified in the docs_file HTTP request body parameter for the acp interface. This can be exploited with admin access rights. The affected parameter (which retrieves the contents of the specified file) was found to be accepting malicious user input without proper sanitization, thus leading to retrieval of backend server sensitive files, e.g., /etc/passwd, SQLite database files, PHP source code, etc.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (flatCore CMS XSS / File Disclosure / SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-23835 is not detected by Nessus and OpenVAS
1119. Unknown Vulnerability Type - Unknown Product (CVE-2021-23837) - Medium [283]
Description: {'vulners_cve_data_all': 'An issue was discovered in flatCore before 2.0.0 build 139. A time-based blind SQL injection was identified in the selected_folder HTTP request body parameter for the acp interface. The affected parameter (which retrieves the file contents of the specified folder) was found to be accepting malicious user input without proper sanitization, thus leading to SQL injection. Database related information can be successfully retrieved.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (flatCore CMS XSS / File Disclosure / SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-23837 is not detected by Nessus and OpenVAS
1120. Unknown Vulnerability Type - Unknown Product (CVE-2021-24133) - Medium [283]
Description: {'vulners_cve_data_all': "Lack of CSRF checks in the ActiveCampaign WordPress plugin, versions before 8.0.2, on its Settings form, which could allow attacker to make a logged-in administrator change API Credentials to attacker's account.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ActiveCampaign < 8.0.2 - Cross-Site Request Forgery in Settings) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24133 is not detected by Nessus and OpenVAS
1121. Unknown Vulnerability Type - Unknown Product (CVE-2021-24154) - Medium [283]
Description: {'vulners_cve_data_all': 'The Theme Editor WordPress plugin before 2.6 did not validate the GET file parameter before passing it to the download_file() function, allowing administrators to download arbitrary files on the web server, such as /etc/passwd', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Theme Editor < 2.6 - Authenticated Arbitrary File Download) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24154 is not detected by Nessus and OpenVAS
1122. Unknown Vulnerability Type - Unknown Product (CVE-2021-24169) - Medium [283]
Description: {'vulners_cve_data_all': 'This Advanced Order Export For WooCommerce WordPress plugin before 3.1.8 helps you to easily export WooCommerce order data. The tab parameter in the Admin Panel is vulnerable to reflected XSS.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress Advanced Order Export For WooCommerce 3.1.7 Cross Site Scripting, WordPress Advanced Order Export For WooCommerce 3.1.7 Plugin - Reflected XSS Vulnerability, Advanced Order Export For WooCommerce < 3.1.8 - Reflected Cross-Site Scripting (XSS), WordPress Plugin Advanced Order Export For WooCommerce 3.1.7 - Reflected Cross-Site Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24169 is not detected by Nessus and OpenVAS
1123. Unknown Vulnerability Type - Unknown Product (CVE-2021-24172) - Medium [283]
Description: {'vulners_cve_data_all': 'The VM Backups WordPress plugin through 1.0 does not have CSRF checks, allowing attackers to make a logged in user unwanted actions, such as generate backups of the DB, plugins, and current .', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (VM Backups <= 1.0 - CSRF to Database Backup Download) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24172 is not detected by Nessus and OpenVAS
1124. Unknown Vulnerability Type - Unknown Product (CVE-2021-24181) - Medium [283]
Description: {'vulners_cve_data_all': 'The tutor_mark_answer_as_correct AJAX action from the Tutor LMS – eLearning and online course solution WordPress plugin before 1.7.7 was vulnerable to blind and time based SQL injections that could be exploited by students.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Tutor LMS < 1.7.7 - SQL Injection via tutor_mark_answer_as_correct) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24181 is not detected by Nessus and OpenVAS
1125. Unknown Vulnerability Type - Unknown Product (CVE-2021-24182) - Medium [283]
Description: {'vulners_cve_data_all': 'The tutor_quiz_builder_get_answers_by_question AJAX action from the Tutor LMS – eLearning and online course solution WordPress plugin before 1.8.3 was vulnerable to UNION based SQL injection that could be exploited by students.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Tutor LMS < 1.8.3 - SQL Injection via tutor_quiz_builder_get_answers_by_question) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24182 is not detected by Nessus and OpenVAS
1126. Unknown Vulnerability Type - Unknown Product (CVE-2021-24183) - Medium [283]
Description: {'vulners_cve_data_all': 'The tutor_quiz_builder_get_question_form AJAX action from the Tutor LMS – eLearning and online course solution WordPress plugin before 1.8.3 was vulnerable to UNION based SQL injection that could be exploited by students.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Tutor LMS < 1.8.3 - SQL Injection via tutor_quiz_builder_get_question_form) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24183 is not detected by Nessus and OpenVAS
1127. Unknown Vulnerability Type - Unknown Product (CVE-2021-24185) - Medium [283]
Description: {'vulners_cve_data_all': 'The tutor_place_rating AJAX action from the Tutor LMS – eLearning and online course solution WordPress plugin before 1.7.7 was vulnerable to blind and time based SQL injections that could be exploited by students.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Tutor LMS < 1.7.7 - SQL Injection via tutor_place_rating) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24185 is not detected by Nessus and OpenVAS
1128. Unknown Vulnerability Type - Unknown Product (CVE-2021-24186) - Medium [283]
Description: {'vulners_cve_data_all': 'The tutor_answering_quiz_question/get_answer_by_id function pair from the Tutor LMS – eLearning and online course solution WordPress plugin before 1.8.3 was vulnerable to UNION based SQL injection that could be exploited by students.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Tutor LMS < 1.8.3 - SQL Injection via tutor_answering_quiz_question/get_answer_by_id) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24186 is not detected by Nessus and OpenVAS
1129. Unknown Vulnerability Type - Unknown Product (CVE-2021-24207) - Medium [283]
Description: {'vulners_cve_data_all': 'By default, the WP Page Builder WordPress plugin before 1.2.4 allows subscriber-level users to edit and make changes to any and all posts pages - user roles must be specifically blocked from editing posts and pages.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Page Builder < 1.2.4 - Insecure default configuration Allows Subscribers Editing Access to Posts) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24207 is not detected by Nessus and OpenVAS
1130. Unknown Vulnerability Type - Unknown Product (CVE-2021-24244) - Medium [283]
Description: {'vulners_cve_data_all': 'An AJAX action registered by the WPBakery Page Builder (Visual Composer) Clipboard WordPress plugin before 4.5.8 did not have capability checks, allowing low privilege users, such as subscribers, to update the license options (key, email).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WPBakery Page Builder Clipboard < 4.5.8 - Unauthorised Arbitrary License Options Update) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24244 is not detected by Nessus and OpenVAS
1131. Unknown Vulnerability Type - Unknown Product (CVE-2021-24249) - Medium [283]
Description: {'vulners_cve_data_all': 'The Business Directory Plugin – Easy Listing Directories for WordPress WordPress plugin before 5.11.2 suffered from a Cross-Site Request Forgery issue, allowing an attacker to make a logged in administrator export files, which could then be downloaded by the attacker to get access to PII, such as email, home addresses etc', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Business Directory Plugin < 5.11.2 - Arbitrary Listing Export) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24249 is not detected by Nessus and OpenVAS
1132. Unknown Vulnerability Type - Unknown Product (CVE-2021-24251) - Medium [283]
Description: {'vulners_cve_data_all': 'The Business Directory Plugin – Easy Listing Directories for WordPress WordPress plugin before 5.11.2 suffered from a Cross-Site Request Forgery issue, allowing an attacker to make a logged in administrator update arbitrary payment history, such as change their status (from pending to completed to example)', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Business Directory Plugin < 5.11.2 - Arbitrary Payment History Update) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24251 is not detected by Nessus and OpenVAS
1133. Unknown Vulnerability Type - Unknown Product (CVE-2021-24279) - Medium [283]
Description: {'vulners_cve_data_all': 'In the Redirection for Contact Form 7 WordPress plugin before 2.3.4, low level users, such as subscribers, could use the import_from_debug AJAX action to install any plugin from the WordPress repository.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Redirection for Contact Form 7 < 2.3.4 - Authenticated Arbitrary Plugin Installation) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24279 is detected by OpenVAS
1134. Unknown Vulnerability Type - Unknown Product (CVE-2021-24281) - Medium [283]
Description: {'vulners_cve_data_all': 'In the Redirection for Contact Form 7 WordPress plugin before 2.3.4, any authenticated user, such as a subscriber, could use the delete_action_post AJAX action to delete any post on a target site.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Redirection for Contact Form 7 < 2.3.4 - Authenticated Arbitrary Post Deletion) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24281 is detected by OpenVAS
1135. Unknown Vulnerability Type - Unknown Product (CVE-2021-24290) - Medium [283]
Description: {'vulners_cve_data_all': 'There are several endpoints in the Store Locator Plus for WordPress plugin through 5.5.15 that could allow unauthenticated attackers the ability to inject malicious JavaScript into pages.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Store Locator Plus <= 5.5.15 - Unauthenticated Stored Cross-Site Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24290 is not detected by Nessus and OpenVAS
1136. Unknown Vulnerability Type - Unknown Product (CVE-2021-24294) - Medium [283]
Description: {'vulners_cve_data_all': 'The dsgvoaio_write_log AJAX action of the DSGVO All in one for WP WordPress plugin before 4.0 did not sanitise or escape some POST parameter submitted before outputting them in the Log page in the administrator dashboard (wp-admin/admin.php?page=dsgvoaiofree-show-log). This could allow unauthenticated attackers to gain unauthorised access by using an XSS payload to create a rogue administrator account, which will be trigged when an administrator will view the logs.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (DSGVO All in one for WP < 4.0 - Unauthenticated Stored Cross-Site Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24294 is not detected by Nessus and OpenVAS
1137. Unknown Vulnerability Type - Unknown Product (CVE-2021-24298) - Medium [283]
Description: {'vulners_cve_data_all': 'The method and share GET parameters of the Giveaway pages were not sanitised, validated or escaped before being output back in the pages, thus leading to reflected XSS', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Simple Giveaways < 2.36.2 - Unauthenticated Reflected Cross-Site Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24298 is not detected by Nessus and OpenVAS
1138. Unknown Vulnerability Type - Unknown Product (CVE-2021-24299) - Medium [283]
Description: {'vulners_cve_data_all': "The ReDi Restaurant Reservation WordPress plugin before 21.0426 provides the functionality to let users make restaurant reservations. These reservations are stored and can be listed on an 'Upcoming' page provided by the plugin. An unauthenticated user can fill in the form to make a restaurant reservation. The form to make a restaurant reservation field called 'Comment' does not use proper input validation and can be used to store XSS payloads. The XSS payloads will be executed when the plugin user goes to the 'Upcoming' page, which is an external website https://upcoming.reservationdiary.eu/ loaded in an iframe, and the stored reservation with XSS payload is loaded.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ReDi Restaurant Reservations < 21.0426 - Unauthenticated Stored Cross-Site Scripting (XSS), WordPress ReDi Restaurant Reservation 21.0307 Plugin - (Comment) Stored Cross-Site Scripting, WordPress ReDi Restaurant Reservation 21.0307 Cross Site Scripting, WordPress Plugin ReDi Restaurant Reservation 21.0307 - 'Comment' Stored Cross-Site Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24299 is not detected by Nessus and OpenVAS
1139. Unknown Vulnerability Type - Unknown Product (CVE-2021-24305) - Medium [283]
Description: {'vulners_cve_data_all': "The Target First WordPress Plugin v2.0, also previously known as Watcheezy, suffers from a critical unauthenticated stored XSS vulnerability. An attacker could change the licence key value through a POST on any URL with the 'weeWzKey' parameter that will be save as the 'weeID option and is not sanitized.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Target First Plugin 2.0 - Unauthenticated Stored XSS via Licence Key) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24305 is not detected by Nessus and OpenVAS
1140. Unknown Vulnerability Type - Unknown Product (CVE-2021-24316) - Medium [283]
Description: {'vulners_cve_data_all': "The search feature of the Mediumish WordPress theme through 1.0.47 does not properly sanitise it's 's' GET parameter before output it back the page, leading to the Cross-SIte Scripting issue.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Mediumish <= 1.0.47 - Unauthenticated Reflected Cross-Site Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24316 is not detected by Nessus and OpenVAS
1141. Unknown Vulnerability Type - Unknown Product (CVE-2021-24333) - Medium [283]
Description: {'vulners_cve_data_all': 'The Content Copy Protection & Prevent Image Save WordPress plugin through 1.3 does not check for CSRF when saving its settings, not perform any validation and sanitisation on them, allowing attackers to make a logged in administrator set arbitrary XSS payloads in them.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Content Copy Protection & Prevent Image Save <= 1.3 - CSRF to Stored Cross-Site Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24333 is not detected by Nessus and OpenVAS
1142. Unknown Vulnerability Type - Unknown Product (CVE-2021-24380) - Medium [283]
Description: {'vulners_cve_data_all': 'The Shantz WordPress QOTD WordPress plugin through 1.2.2 is lacking any CSRF check when updating its settings, allowing attackers to make logged in administrators change them to arbitrary values.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Shantz WordPress QOTD <= 1.2.2 - Arbitrary Setting Update via CSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24380 is not detected by Nessus and OpenVAS
1143. Unknown Vulnerability Type - Unknown Product (CVE-2021-24410) - Medium [283]
Description: {'vulners_cve_data_all': 'The తెల�గ� బైబిల� వచనమ�ల� WordPress plugin through 1.0 is lacking any CSRF check when saving its settings and verses, and do not sanitise or escape them when outputting them back in the page. This could allow attackers to make a logged in admin change the settings, as well as add malicious verses containing JavaScript code in them, leading to Stored XSS issues', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Telugu Bible Verse Daily <= 1.0 - CSRF to Stored XSS) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24410 is not detected by Nessus and OpenVAS
1144. Unknown Vulnerability Type - Unknown Product (CVE-2021-24504) - Medium [283]
Description: {'vulners_cve_data_all': 'The WP LMS – Best WordPress LMS Plugin WordPress plugin through 1.1.2 does not properly sanitise or validate its User Field Titles, allowing XSS payload to be used in them. Furthermore, no CSRF and capability checks were in place, allowing such attack to be performed either via CSRF or as any user (including unauthenticated)', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP LMS < 1.1.3 - Unauthenticated Stored Cross-Site Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24504 is not detected by Nessus and OpenVAS
1145. Unknown Vulnerability Type - Unknown Product (CVE-2021-24522) - Medium [283]
Description: {'vulners_cve_data_all': "The User Registration, User Profile, Login & Membership – ProfilePress (Formerly WP User Avatar) WordPress plugin before 3.1.11's widget for tabbed login/register was not properly escaped and could be used in an XSS attack which could lead to wp-admin access. Further, the plugin in several places assigned $_POST as $_GET which meant that in some cases this could be replicated with just $_GET parameters and no need for $_POST values.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ProfilePress < 3.1.11 - Unauthenticated Cross-Site Scripting (XSS) in tabbed login/register widget) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24522 is detected by OpenVAS
1146. Unknown Vulnerability Type - Unknown Product (CVE-2021-24556) - Medium [283]
Description: {'vulners_cve_data_all': 'The kento_email_subscriber_ajax AJAX action of the Email Subscriber WordPress plugin through 1.1, does not properly sanitise, validate and escape the submitted subscribe_email and subscribe_name POST parameters, inserting them in the DB and then outputting them back in the Subscriber list (/wp-admin/edit.php?post_type=kes_campaign&page=kento_email_subscriber_list_settings), leading a Stored XSS issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Email Subscriber <= 1.1 - Unauthenticated Stored Cross-Site Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24556 is not detected by Nessus and OpenVAS
1147. Unknown Vulnerability Type - Unknown Product (CVE-2021-24563) - Medium [283]
Description: {'vulners_cve_data_all': 'The Frontend Uploader WordPress plugin through 1.3.2 does not prevent HTML files from being uploaded via its form, allowing unauthenticated user to upload a malicious HTML file containing JavaScript for example, which will be triggered when someone access the file directly', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Frontend Uploader Project Frontend Uploader, WordPress Frontend Uploader 1.3.2 Cross Site Scripting, Frontend Uploader <= 1.3.2 - Unauthenticated Stored Cross-Site Scripting, WordPress Frontend Uploader 1.3.2 Plugin - Stored Cross Site Scripting Vulnerability, WordPress Plugin Frontend Uploader 1.3.2 - Stored Cross Site Scripting (XSS) (Unauthenticated)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24563 is not detected by Nessus and OpenVAS
1148. Unknown Vulnerability Type - Unknown Product (CVE-2021-24572) - Medium [283]
Description: {'vulners_cve_data_all': 'The Accept Donations with PayPal WordPress plugin before 1.3.1 provides a function to create donation buttons which are internally stored as posts. The deletion of a button is not CSRF protected and there is no control to check if the deleted post was a button post. As a result, an attacker could make logged in admins delete arbitrary posts', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Paypal Donation < 1.3.1 - CSRF to Arbitrary Post Deletion) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24572 is not detected by Nessus and OpenVAS
1149. Unknown Vulnerability Type - Unknown Product (CVE-2021-24583) - Medium [283]
Description: {'vulners_cve_data_all': 'The Timetable and Event Schedule WordPress plugin before 2.4.2 does not have proper access control when deleting a timeslot, allowing any user with the edit_posts capability (contributor+) to delete arbitrary timeslot from any events. Furthermore, no CSRF check is in place as well, allowing such attack to be performed via CSRF against a logged in with such capability', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Timetable and Event Schedule by MotoPress < 2.4.2 - Unauthorised Event TimeSlot Deletion) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24583 is not detected by Nessus and OpenVAS
1150. Unknown Vulnerability Type - Unknown Product (CVE-2021-24585) - Medium [283]
Description: {'vulners_cve_data_all': 'The Timetable and Event Schedule WordPress plugin before 2.4.0 outputs the Hashed Password, Username and Email Address (along other less sensitive data) of the user related to the Even Head of the Timeslot in the response when requesting the event Timeslot data with a user with the edit_posts capability. Combined with the other Unauthorised Event Timeslot Modification issue (https://wpscan.com/reports/submissions/4699/) where an arbitrary user ID can be set, this could allow low privilege users with the edit_posts capability (such as author) to retrieve sensitive User data by iterating over the user_id', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Timetable and Event Schedule by MotoPress < 2.4.0 - Arbitrary User's Hashed Password/Email/Username Disclosure) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24585 is not detected by Nessus and OpenVAS
1151. Unknown Vulnerability Type - Unknown Product (CVE-2021-24586) - Medium [283]
Description: {'vulners_cve_data_all': 'The Per page add to head WordPress plugin before 1.4.4 is lacking any CSRF check when saving its settings, which could allow attackers to make a logged in admin change them. Furthermore, as the plugin allows arbitrary HTML to be inserted in one of the setting (feature mentioned by the plugin), this could lead to Stored XSS issue which will be triggered either in the backend, frontend or both depending on the payload used.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Per Page Add to Head < 1.4.4 - CSRF to Stored XSS) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24586 is not detected by Nessus and OpenVAS
1152. Unknown Vulnerability Type - Unknown Product (CVE-2021-24595) - Medium [283]
Description: {'vulners_cve_data_all': 'The Wp Cookie Choice WordPress plugin through 1.1.0 is lacking any CSRF check when saving its options, and do not escape them when outputting them in attributes. As a result, an attacker could make a logged in admin change them to arbitrary values including XSS payloads via a CSRF attack.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Cookie Choice <= 1.1.0 - CSRF to Stored Cross-Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24595 is not detected by Nessus and OpenVAS
1153. Unknown Vulnerability Type - Unknown Product (CVE-2021-24599) - Medium [283]
Description: {'vulners_cve_data_all': 'The Email Encoder – Protect Email Addresses WordPress plugin before 2.1.2 has an endpoint that requires no authentication and will render a user supplied value in the HTML response without escaping or sanitizing the data.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Email Encoder < 2.1.2 - Reflected Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24599 is not detected by Nessus and OpenVAS
1154. Unknown Vulnerability Type - Unknown Product (CVE-2021-24633) - Medium [283]
Description: {'vulners_cve_data_all': 'The Countdown Block WordPress plugin before 1.1.2 does not have authorisation in the eb_write_block_css AJAX action, which allows any authenticated user, such as Subscriber, to modify post contents displayed to users.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Countdown Block < 1.1.2 - Missing Authorisation in AJAX action) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24633 is not detected by Nessus and OpenVAS
1155. Unknown Vulnerability Type - Unknown Product (CVE-2021-24642) - Medium [283]
Description: {'vulners_cve_data_all': 'The Scroll Baner WordPress plugin through 1.0 does not have CSRF check in place when saving its settings, nor perform any sanitisation, escaping or validation on them. This could allow attackers to make logged in admin change them and could lead to RCE (via a file upload) as well as XSS', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Scroll Baner <= 1.0 - CSRF to RCE) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24642 is not detected by Nessus and OpenVAS
1156. Unknown Vulnerability Type - Unknown Product (CVE-2021-24652) - Medium [283]
Description: {'vulners_cve_data_all': 'The PostX – Gutenberg Blocks for Post Grid WordPress plugin before 2.4.10 performs incorrect checks before allowing any logged in user to perform some ajax based requests, allowing any user to modify, delete or add ultp_options values.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (PostX Gutenberg Blocks for Post Grid < 2.4.10 - Missing Access Controls) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24652 is not detected by Nessus and OpenVAS
1157. Unknown Vulnerability Type - Unknown Product (CVE-2021-24668) - Medium [283]
Description: {'vulners_cve_data_all': 'The MAZ Loader WordPress plugin before 1.4.1 does not enforce nonce checks, which allows attackers to make administrators delete arbitrary loaders via a CSRF attack', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (MAZ Loader < 1.4.1 - Arbitrary Loader Deletion via CSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24668 is not detected by Nessus and OpenVAS
1158. Unknown Vulnerability Type - Unknown Product (CVE-2021-24674) - Medium [283]
Description: {'vulners_cve_data_all': 'The Genie WP Favicon WordPress plugin through 0.5.2 does not have CSRF in place when updating the favicon, which could allow attackers to make a logged in admin change it via a CSRF attack', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Genie WP Favicon <= 0.5.2 - Arbitrary Favicon Change via CSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24674 is not detected by Nessus and OpenVAS
1159. Unknown Vulnerability Type - Unknown Product (CVE-2021-24675) - Medium [283]
Description: {'vulners_cve_data_all': 'The One User Avatar WordPress plugin before 2.3.7 does not check for CSRF when updating the Avatar in page where the [avatar_upload] shortcode is embed. As a result, attackers could make logged in user change their avatar via a CSRF attack', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (One User Avatar < 2.3.7 - Avatar Update via CSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24675 is not detected by Nessus and OpenVAS
1160. Unknown Vulnerability Type - Unknown Product (CVE-2021-24698) - Medium [283]
Description: {'vulners_cve_data_all': 'The Simple Download Monitor WordPress plugin before 3.9.6 allows users with a role as low as Contributor to remove thumbnails from downloads they do not own, even if they cannot normally edit the download.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Simple Download Monitor < 3.9.6 - Arbitrary Thumbnails Removal) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24698 is not detected by Nessus and OpenVAS
1161. Unknown Vulnerability Type - Unknown Product (CVE-2021-24721) - Medium [283]
Description: {'vulners_cve_data_all': 'The Loco Translate WordPress plugin before 2.5.4 mishandles data inputs which get saved to a file, which can be renamed to an extension ending in .php, resulting in authenticated "translator" users being able to inject PHP code into files ending with .php in web accessible locations.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Loco Translate < 2.5.4 - Authenticated PHP Code Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24721 is detected by OpenVAS
1162. Unknown Vulnerability Type - Unknown Product (CVE-2021-24725) - Medium [283]
Description: {'vulners_cve_data_all': "The Comment Link Remove and Other Comment Tools WordPress plugin before 2.1.6 does not have CSRF check in its 'Delete comments easily', which could allow attackers to make logged in admin delete arbitrary comments", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Comment Link Remove and Other Comment Tools < 2.1.6 - Arbitrary Comment Deletion via CSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24725 is not detected by Nessus and OpenVAS
1163. Unknown Vulnerability Type - Unknown Product (CVE-2021-24735) - Medium [283]
Description: {'vulners_cve_data_all': 'The Compact WP Audio Player WordPress plugin before 1.9.7 does not implement nonce checks, which could allow attackers to make a logged in admin change the "Disable Simultaneous Play" setting via a CSRF attack.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Compact WP Audio Player < 1.9.7 - Setting Change via CSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24735 is not detected by Nessus and OpenVAS
1164. Unknown Vulnerability Type - Unknown Product (CVE-2021-24742) - Medium [283]
Description: {'vulners_cve_data_all': "The Logo Slider and Showcase WordPress plugin before 1.3.37 allows Editor users to update the plugin's settings via the rtWLSSettings AJAX action because it uses a nonce for authorisation instead of a capability check.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Logo Slider and Showcase < 1.3.37 - Editor Plugin's Settings Update) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24742 is not detected by Nessus and OpenVAS
1165. Unknown Vulnerability Type - Unknown Product (CVE-2021-24749) - Medium [283]
Description: {'vulners_cve_data_all': 'The URL Shortify WordPress plugin before 1.5.1 does not have CSRF check in place when bulk-deleting links or groups, which could allow attackers to make a logged in admin delete arbitrary link and group via a CSRF attack.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (URL Shortify < 1.5.1 - Arbitrary Link/Group Deletion via CSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24749 is not detected by Nessus and OpenVAS
1166. Unknown Vulnerability Type - Unknown Product (CVE-2021-24766) - Medium [283]
Description: {'vulners_cve_data_all': 'The 404 to 301 – Redirect, Log and Notify 404 Errors WordPress plugin before 3.0.9 does not have CSRF check in place when cleaning the logs, which could allow attacker to make a logged in admin delete all of them via a CSRF attack', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (404 to 301 < 3.0.9 - Logs Deletion via CSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24766 is detected by OpenVAS
1167. Unknown Vulnerability Type - Unknown Product (CVE-2021-24767) - Medium [283]
Description: {'vulners_cve_data_all': 'The Redirect 404 Error Page to Homepage or Custom Page with Logs WordPress plugin before 1.7.9 does not check for CSRF when deleting logs, which could allow attacker to make a logged in admin delete them via a CSRF attack', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Redirect 404 Error Page to Homepage or Custom Page with Logs < 1.7.9 - Log Deletion via CSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24767 is not detected by Nessus and OpenVAS
1168. Unknown Vulnerability Type - Unknown Product (CVE-2021-24770) - Medium [283]
Description: {'vulners_cve_data_all': 'The Stylish Price List WordPress plugin before 6.9.1 does not perform capability checks in its spl_upload_ser_img AJAX action (available to authenticated users), which could allow any authenticated users, such as subscriber, to upload arbitrary images.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Stylish Price List < 6.9.1 - Subscriber+ Arbitrary Image Upload) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24770 is not detected by Nessus and OpenVAS
1169. Unknown Vulnerability Type - Unknown Product (CVE-2021-24776) - Medium [283]
Description: {'vulners_cve_data_all': 'The WP Performance Score Booster WordPress plugin before 2.1 does not have CSRF check when saving its settings, which could allow attackers to make a logged in admin change them via a CSRF attack.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Performance Score Booster < 2.1 - Settings Change via CSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24776 is not detected by Nessus and OpenVAS
1170. Unknown Vulnerability Type - Unknown Product (CVE-2021-24779) - Medium [283]
Description: {'vulners_cve_data_all': 'The WP Debugging WordPress plugin before 2.11.0 has its update_settings() function hooked to admin_init and is missing any authorisation and CSRF checks, as a result, the settings can be updated by unauthenticated users.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Debugging < 2.11.0 - Unauthenticated Plugin's Settings Update) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24779 is not detected by Nessus and OpenVAS
1171. Unknown Vulnerability Type - Unknown Product (CVE-2021-24780) - Medium [283]
Description: {'vulners_cve_data_all': 'The Single Post Exporter WordPress plugin through 1.1.1 does not have CSRF checks when saving its settings, which could allow attackers to make a logged in admin change them via a CSRF attack and give access to the export feature to any role such as subscriber. Subscriber users would then be able to export an arbitrary post/page (such as private and password protected) via a direct URL', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Single Post Exporter <= 1.1.1 - Plugin's Settings Update via CSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24780 is not detected by Nessus and OpenVAS
1172. Unknown Vulnerability Type - Unknown Product (CVE-2021-24781) - Medium [283]
Description: {'vulners_cve_data_all': 'The Image Source Control WordPress plugin before 2.3.1 allows users with a role as low as Contributor to change arbitrary post meta fields of arbitrary posts (even those they should not be able to edit)', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Image Source Control < 2.3.1 - Contributor+ Arbitrary Post Meta Value Change) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24781 is not detected by Nessus and OpenVAS
1173. Unknown Vulnerability Type - Unknown Product (CVE-2021-24783) - Medium [283]
Description: {'vulners_cve_data_all': 'The Post Expirator WordPress plugin before 2.6.0 does not have proper capability checks in place, which could allow users with a role as low as Contributor to schedule deletion of arbitrary posts.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Post Expirator < 2.6.0 - Contributor+ Arbitrary Post Schedule Deletion) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24783 is detected by OpenVAS
1174. Unknown Vulnerability Type - Unknown Product (CVE-2021-24784) - Medium [283]
Description: {'vulners_cve_data_all': 'The WP Admin Logo Changer WordPress plugin through 1.0 does not have CSRF check when saving its settings, which could allow attackers to make a logged in admin update them via a CSRF attack.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Admin Logo Changer <= 1.0 - Plugin's Settings Update via CSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24784 is not detected by Nessus and OpenVAS
1175. Unknown Vulnerability Type - Unknown Product (CVE-2021-24788) - Medium [283]
Description: {'vulners_cve_data_all': 'The Batch Cat WordPress plugin through 0.3 defines 3 custom AJAX actions, which both require authentication but are available for all roles. As a result, any authenticated user (including simple subscribers) can add/set/delete arbitrary categories to posts.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Batch Cat <= 0.3 - Subscriber+ Arbitrary Categories Add/Set/Delete to Posts) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24788 is not detected by Nessus and OpenVAS
1176. Unknown Vulnerability Type - Unknown Product (CVE-2021-24790) - Medium [283]
Description: {'vulners_cve_data_all': 'The Contact Form Advanced Database WordPress plugin through 1.0.8 does not have any authorisation as well as CSRF checks in its delete_cf7_data and export_cf7_data AJAX actions, available to any authenticated users, which could allow users with a role as low as subscriber to call them. The delete_cf7_data would lead to arbitrary metadata deletion, as well as PHP Object Injection if a suitable gadget chain is present in another plugin, as user data is passed to the maybe_unserialize() function without being first validated.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Contact Form Advanced Database <= 1.0.8 - Unauthorised AJAX Calls) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24790 is not detected by Nessus and OpenVAS
1177. Unknown Vulnerability Type - Unknown Product (CVE-2021-24795) - Medium [283]
Description: {'vulners_cve_data_all': 'The Filter Portfolio Gallery WordPress plugin through 1.5 is lacking Cross-Site Request Forgery (CSRF) check when deleting a Gallery, which could allow attackers to make a logged in admin delete arbitrary Gallery.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Filter Portfolio Gallery <= 1.5 - Arbitrary Gallery Deletion via CSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24795 is not detected by Nessus and OpenVAS
1178. Unknown Vulnerability Type - Unknown Product (CVE-2021-24799) - Medium [283]
Description: {'vulners_cve_data_all': 'The Far Future Expiry Header WordPress plugin before 1.5 does not have CSRF check when saving its settings, which could allow attackers to make a logged in admin change them via a CSRF attack.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Far Future Expiry Header < 1.5 - Plugin's Settings Update via CSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24799 is not detected by Nessus and OpenVAS
1179. Unknown Vulnerability Type - Unknown Product (CVE-2021-24802) - Medium [283]
Description: {'vulners_cve_data_all': 'The Colorful Categories WordPress plugin before 2.0.15 does not enforce nonce checks which could allow attackers to make a logged in admin or editor change taxonomy colors via a CSRF attack', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Colorful Categories < 2.0.15 - Arbitrary Colors Update via CSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24802 is not detected by Nessus and OpenVAS
1180. Unknown Vulnerability Type - Unknown Product (CVE-2021-24806) - Medium [283]
Description: {'vulners_cve_data_all': 'The wpDiscuz WordPress plugin before 7.3.4 does check for CSRF when adding, editing and deleting comments, which could allow attacker to make logged in users such as admin edit and delete arbitrary comment, or the user who made the comment to edit it via a CSRF attack. Attackers could also make logged in users post arbitrary comment.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (wpDiscuz < 7.3.4 - Arbitrary Comment Addition/Edition/Deletion via CSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24806 is not detected by Nessus and OpenVAS
1181. Unknown Vulnerability Type - Unknown Product (CVE-2021-24816) - Medium [283]
Description: {'vulners_cve_data_all': 'The Phoenix Media Rename WordPress plugin before 3.4.4 does not have capability checks in its phoenix_media_rename AJAX action, which could allow users with Author roles to rename any uploaded media files, including ones they do not own.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Phoenix Media Rename < 3.4.4 - Author Arbitrary Media File Renaming) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24816 is not detected by Nessus and OpenVAS
1182. Unknown Vulnerability Type - Unknown Product (CVE-2021-24818) - Medium [283]
Description: {'vulners_cve_data_all': 'The WP Limits WordPress plugin through 1.0 does not have CSRF check when saving its settings, allowing attacker to make a logged in admin change them, which could make the blog unstable by setting low values', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Limits <= 1.0 - Plugin's Settings Update via CSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24818 is not detected by Nessus and OpenVAS
1183. Unknown Vulnerability Type - Unknown Product (CVE-2021-24819) - Medium [283]
Description: {'vulners_cve_data_all': 'The Page/Post Content Shortcode WordPress plugin through 1.0 does not have proper authorisation in place, allowing users with a role as low as contributor to access draft/private/password protected/trashed posts/pages they should not be allowed to, including posts created by other users such as admins and editors.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Page/Post Content Shortcode <= 1.0 - Contributor+ Arbitrary Posts/Pages Access) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24819 is not detected by Nessus and OpenVAS
1184. Unknown Vulnerability Type - Unknown Product (CVE-2021-24832) - Medium [283]
Description: {'vulners_cve_data_all': 'The WP SEO Redirect 301 WordPress plugin before 2.3.2 does not have CSRF in place when deleting redirects, which could allow attackers to make a logged in admin delete them via a CSRF attack', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP SEO Redirect 301 < 2.3.2 - Redirect Deletion via CSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24832 is not detected by Nessus and OpenVAS
1185. Unknown Vulnerability Type - Unknown Product (CVE-2021-24836) - Medium [283]
Description: {'vulners_cve_data_all': 'The Temporary Login Without Password WordPress plugin before 1.7.1 does not have authorisation and CSRF checks when updating its settings, which could allows any logged-in users, such as subscribers to update them', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Temporary Login Without Password < 1.7.1 - Subscriber+ Plugin's Settings Update) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24836 is not detected by Nessus and OpenVAS
1186. Unknown Vulnerability Type - Unknown Product (CVE-2021-24845) - Medium [283]
Description: {'vulners_cve_data_all': 'The Improved Include Page WordPress plugin through 1.2 allows passing shortcode attributes with post_type & post_status which can be used to retrieve arbitrary content. This way, users with a role as low as Contributor can gain access to content they are not supposed to.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Improved Include Page <= 1.2 - Contributor+ Arbitrary Posts/Pages Access) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24845 is not detected by Nessus and OpenVAS
1187. Unknown Vulnerability Type - Unknown Product (CVE-2021-24851) - Medium [283]
Description: {'vulners_cve_data_all': 'The Insert Pages WordPress plugin before 3.7.0 allows users with a role as low as Contributor to access content and metadata from arbitrary posts/pages regardless of their author and status (ie private), using a shortcode. Password protected posts/pages are not affected by such issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Insert Pages < 3.7.0 - Contributor+ Arbitrary Posts/Pages Access) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24851 is not detected by Nessus and OpenVAS
1188. Unknown Vulnerability Type - Unknown Product (CVE-2021-24852) - Medium [283]
Description: {'vulners_cve_data_all': 'The MouseWheel Smooth Scroll WordPress plugin before 5.7 does not have CSRF check in place on its settings page, which could allow attackers to make a logged in admin change them via a CSRF attack', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (MouseWheel Smooth Scroll < 5.7 - Plugin's Setting Update via CSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24852 is not detected by Nessus and OpenVAS
1189. Unknown Vulnerability Type - Unknown Product (CVE-2021-24853) - Medium [283]
Description: {'vulners_cve_data_all': 'The QR Redirector WordPress plugin before 1.6 does not have capability and CSRF checks when saving bulk QR Redirector settings via the qr_save_bulk AJAX action, which could allow any authenticated user, such as subscriber to change the redirect response status code of arbitrary QR Redirects', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (QR Redirector < 1.6 - Subscriber+ Arbitrary QR Redirect Response Status Update) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24853 is not detected by Nessus and OpenVAS
1190. Unknown Vulnerability Type - Unknown Product (CVE-2021-24859) - Medium [283]
Description: {'vulners_cve_data_all': 'The User Meta Shortcodes WordPress plugin through 0.5 registers a shortcode that allows any user with a role as low as contributor to access other users metadata by specifying the user login as a parameter. This makes the WP instance vulnerable to data extrafiltration, including password hashes', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (User Meta Shortcodes <= 0.5 - Contributor+ Unauthorized Arbitrary User Metadata Access) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24859 is not detected by Nessus and OpenVAS
1191. Unknown Vulnerability Type - Unknown Product (CVE-2021-24872) - Medium [283]
Description: {'vulners_cve_data_all': 'The Get Custom Field Values WordPress plugin before 4.0 allows users with a role as low as Contributor to access other posts metadata without validating the permissions. Eg. contributors can access admin posts metadata.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Get Custom Field Values < 4.0 - Contributors+ Arbitrary Post Metadata Access) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-24872 is not detected by Nessus and OpenVAS
1192. Unknown Vulnerability Type - Unknown Product (CVE-2021-24938) - Medium [283]
Description: {'vulners_cve_data_all': 'The WOOCS WordPress plugin before 1.3.7.1 does not sanitise and escape the key parameter of the woocs_update_profiles_data AJAX action (available to any authenticated user) before outputting it back in the response, leading to a Reflected cross-Site Scripting issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WooCommerce Currency Switcher < 1.3.7.1 - Reflected Cross-Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-24938 is not detected by Nessus and OpenVAS
1193. Unknown Vulnerability Type - Unknown Product (CVE-2021-25156) - Medium [283]
Description: {'vulners_cve_data_all': 'A remote arbitrary directory create vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.17 and below; Aruba Instant 6.5.x: 6.5.4.18 and below; Aruba Instant 8.3.x: 8.3.0.14 and below; Aruba Instant 8.5.x: 8.5.0.11 and below; Aruba Instant 8.6.x: 8.6.0.6 and below; Aruba Instant 8.7.x: 8.7.1.0 and below. Aruba has released patches for Aruba Instant that address this security vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Aruba Instant (IAP) - Remote Code Execution Exploit, Aruba Instant (IAP) Remote Code Execution) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-25156 is not detected by Nessus and OpenVAS
1194. Unknown Vulnerability Type - Unknown Product (CVE-2021-25157) - Medium [283]
Description: {'vulners_cve_data_all': 'A remote arbitrary file read vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.17 and below; Aruba Instant 6.5.x: 6.5.4.18 and below; Aruba Instant 8.3.x: 8.3.0.14 and below; Aruba Instant 8.5.x: 8.5.0.11 and below; Aruba Instant 8.6.x: 8.6.0.6 and below; Aruba Instant 8.7.x: 8.7.1.0 and below. Aruba has released patches for Aruba Instant that address this security vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Aruba Instant (IAP) - Remote Code Execution Exploit, Aruba Instant (IAP) Remote Code Execution) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-25157 is not detected by Nessus and OpenVAS
1195. Unknown Vulnerability Type - Unknown Product (CVE-2021-25158) - Medium [283]
Description: {'vulners_cve_data_all': 'A remote arbitrary file read vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.5.x: 6.5.4.18 and below; Aruba Instant 8.3.x: 8.3.0.14 and below; Aruba Instant 8.5.x: 8.5.0.11 and below; Aruba Instant 8.6.x: 8.6.0.7 and below; Aruba Instant 8.7.x: 8.7.1.1 and below. Aruba has released patches for Aruba Instant that address this security vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Aruba Instant (IAP) - Remote Code Execution Exploit, Aruba Instant (IAP) Remote Code Execution) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-25158 is not detected by Nessus and OpenVAS
1196. Unknown Vulnerability Type - Unknown Product (CVE-2021-25160) - Medium [283]
Description: {'vulners_cve_data_all': 'A remote arbitrary file modification vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.17 and below; Aruba Instant 6.5.x: 6.5.4.18 and below; Aruba Instant 8.3.x: 8.3.0.14 and below; Aruba Instant 8.5.x: 8.5.0.11 and below; Aruba Instant 8.6.x: 8.6.0.7 and below; Aruba Instant 8.7.x: 8.7.1.1 and below. Aruba has released patches for Aruba Instant that address this security vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Aruba Instant (IAP) - Remote Code Execution Exploit, Aruba Instant (IAP) Remote Code Execution) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-25160 is not detected by Nessus and OpenVAS
1197. Unknown Vulnerability Type - Unknown Product (CVE-2021-25161) - Medium [283]
Description: {'vulners_cve_data_all': 'A remote cross-site scripting (xss) vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.17 and below; Aruba Instant 6.5.x: 6.5.4.18 and below; Aruba Instant 8.3.x: 8.3.0.14 and below; Aruba Instant 8.5.x: 8.5.0.11 and below; Aruba Instant 8.6.x: 8.6.0.7 and below; Aruba Instant 8.7.x: 8.7.1.1 and below. Aruba has released patches for Aruba Instant that address this security vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Aruba Instant (IAP) - Remote Code Execution Exploit, Aruba Instant (IAP) Remote Code Execution) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-25161 is not detected by Nessus and OpenVAS
1198. Unknown Vulnerability Type - Unknown Product (CVE-2021-25680) - Medium [283]
Description: {'vulners_cve_data_all': '** UNSUPPORTED WHEN ASSIGNED ** The AdTran Personal Phone Manager software is vulnerable to multiple reflected cross-site scripting (XSS) issues. These issues impact at minimum versions 10.8.1 and below but potentially impact later versions as well since they have not previously been disclosed. Only version 10.8.1 was able to be confirmed during primary research. NOTE: The affected appliances NetVanta 7060 and NetVanta 7100 are considered End of Life and as such this issue will not be patched.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Adtran Personal Phone Manager 10.8.1 - (Multiple) Reflected Cross-Site Scripting Vulnerability, Adtran Personal Phone Manager 10.8.1 Cross Site Scripting, Adtran Personal Phone Manager 10.8.1 - 'Multiple' Reflected Cross-Site Scripting (XSS), Exploit for Cross-site Scripting in Adtran Personal Phone Manager) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-25680 is not detected by Nessus and OpenVAS
1199. Unknown Vulnerability Type - Unknown Product (CVE-2021-26698) - Medium [283]
Description: {'vulners_cve_data_all': 'OX App Suite before 7.10.3-rev32 and 7.10.4 before 7.10.4-rev18 allows XSS via a code snippet (user-generated content) when a sharing link is created and the dl parameter is used.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (OX App Suite / OX Guard / OX Documents SSRF / Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-26698 is not detected by Nessus and OpenVAS
1200. Unknown Vulnerability Type - Unknown Product (CVE-2021-26723) - Medium [283]
Description: {'vulners_cve_data_all': 'Jenzabar 9.2.x through 9.2.2 allows /ics?tool=search&query= XSS.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Jenzabar 9.2.2 Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-26723 is not detected by Nessus and OpenVAS
1201. Unknown Vulnerability Type - Unknown Product (CVE-2021-26903) - Medium [283]
Description: {'vulners_cve_data_all': "LMA ISIDA Retriever 5.2 is vulnerable to XSS via query['text'].", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Isida Retriever) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-26903 is not detected by Nessus and OpenVAS
1202. Unknown Vulnerability Type - Unknown Product (CVE-2021-27180) - Medium [283]
Description: {'vulners_cve_data_all': 'An issue was discovered in MDaemon before 20.0.4. There is Reflected XSS in Webmail (aka WorldClient). It can be exploited via a GET request. It allows performing any action with the privileges of the attacked user.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Altn Mdaemon) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-27180 is not detected by Nessus and OpenVAS
1203. Unknown Vulnerability Type - Unknown Product (CVE-2021-27189) - Medium [283]
Description: {'vulners_cve_data_all': 'The CIRA Canadian Shield app before 4.0.13 for iOS lacks SSL Certificate Validation.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (CIRA Canadian Shield iOS Application - Man-In-The-Middle SSL Certificate Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-27189 is not detected by Nessus and OpenVAS
1204. Unknown Vulnerability Type - Unknown Product (CVE-2021-27330) - Medium [283]
Description: {'vulners_cve_data_all': 'Triconsole Datepicker Calendar <3.77 is affected by cross-site scripting (XSS) in calendar_form.php. Attackers can read authentication cookies that are still active, which can be used to perform further attacks such as reading browser history, directory listings, and file contents.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Triconsole 3.75 - Reflected XSS Vulnerability, Triconsole 3.75 Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-27330 is not detected by Nessus and OpenVAS
1205. Unknown Vulnerability Type - Unknown Product (CVE-2021-27403) - Medium [283]
Description: {'vulners_cve_data_all': 'Askey RTF8115VW BR_SV_g11.11_RTF_TEF001_V6.54_V014 devices allow cgi-bin/te_acceso_router.cgi curWebPage XSS.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Asus Askey Rtf8115Vw Firmware) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-27403 is not detected by Nessus and OpenVAS
1206. Unknown Vulnerability Type - Unknown Product (CVE-2021-27519) - Medium [283]
Description: {'vulners_cve_data_all': 'A cross-site scripting (XSS) issue in FUDForum 3.1.0 allows remote attackers to inject JavaScript via index.php in the "srch" parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (FUDForum 3.1.0 - (srch) Reflected XSS Vulnerability, FUDForum 3.1.0 - 'srch' Reflected XSS, FUDForum 3.1.0 Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-27519 is not detected by Nessus and OpenVAS
1207. Unknown Vulnerability Type - Unknown Product (CVE-2021-27520) - Medium [283]
Description: {'vulners_cve_data_all': 'A cross-site scripting (XSS) issue in FUDForum 3.1.0 allows remote attackers to inject JavaScript via index.php in the "author" parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (FUDForum 3.1.0 - (author) Reflected XSS Vulnerability, FUDForum 3.1.0 - 'author' Reflected XSS, FUDForum 3.1.0 Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-27520 is not detected by Nessus and OpenVAS
1208. Unknown Vulnerability Type - Unknown Product (CVE-2021-27695) - Medium [283]
Description: {'vulners_cve_data_all': 'Multiple stored cross-site scripting (XSS) vulnerabilities in openMAINT 2.1-3.3-b allow remote attackers to inject arbitrary web script or HTML via any "Add" sections, such as Add Card Building & Floor, or others in the Name and Code Parameters.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (openMAINT openMAINT 2.1-3.3-b - 'Multiple' Persistent Cross-Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-27695 is not detected by Nessus and OpenVAS
1209. Unknown Vulnerability Type - Unknown Product (CVE-2021-28079) - Medium [283]
Description: {'vulners_cve_data_all': 'Jamovi <=1.6.18 is affected by a cross-site scripting (XSS) vulnerability. The column-name is vulnerable to XSS in the ElectronJS Framework. An attacker can make a .omv (Jamovi) document containing a payload. When opened by victim, the payload is triggered.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Jamovi) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-28079 is not detected by Nessus and OpenVAS
1210. Unknown Vulnerability Type - Unknown Product (CVE-2021-29349) - Medium [283]
Description: {'vulners_cve_data_all': 'Mahara 20.10 is affected by Cross Site Request Forgery (CSRF) that allows a remote attacker to remove inbox-mail on the server. The application fails to validate the CSRF token for a POST request. An attacker can craft a module/multirecipientnotification/inbox.php pieform_delete_all_notifications request, which leads to removing all messages from a mailbox.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-Site Request Forgery (CSRF) in Mahara) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-29349 is detected by OpenVAS
1211. Unknown Vulnerability Type - Unknown Product (CVE-2021-30150) - Medium [283]
Description: {'vulners_cve_data_all': 'Composr 10.0.36 allows XSS in an XML script.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Composr CMS 10.0.36 - Cross Site Scripting Vulnerability, Exploit for Cross-site Scripting in Ocproducts Composr, Composr CMS 10.0.36 Cross Site Scripting, Composr CMS 10.0.36 - Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-30150 is not detected by Nessus and OpenVAS
1212. Unknown Vulnerability Type - Unknown Product (CVE-2021-3135) - Medium [283]
Description: {'vulners_cve_data_all': 'An issue was discovered in the tagDiv Newspaper theme 10.3.9.1 for WordPress. It allows XSS via the wp-admin/admin-ajax.php td_block_id parameter in a td_ajax_block API call.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Newspaper < 11 - Reflected Cross-Site Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-3135 is not detected by Nessus and OpenVAS
Status: CVE-2021-31351 is not detected by Nessus and OpenVAS
Status: CVE-2021-31352 is not detected by Nessus and OpenVAS
Status: CVE-2021-31356 is not detected by Nessus and OpenVAS
Status: CVE-2021-31357 is not detected by Nessus and OpenVAS
Status: CVE-2021-31358 is not detected by Nessus and OpenVAS
1213. Unknown Vulnerability Type - Unknown Product (CVE-2021-31537) - Medium [283]
Description: {'vulners_cve_data_all': 'SIS SIS-REWE Go before 7.7 SP17 allows XSS: rewe/prod/web/index.php (affected parameters are config, version, win, db, pwd, and user) and /rewe/prod/web/rewe_go_check.php (version and all other parameters).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SIS-REWE GO 7.5.0/12C Cross Site Scripting, SIS-REWE GO 7.5.0/12C Cross Site Scripting Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-31537 is not detected by Nessus and OpenVAS
1214. Unknown Vulnerability Type - Unknown Product (CVE-2021-31600) - Medium [283]
Description: {'vulners_cve_data_all': 'An issue was discovered in Hitachi Vantara Pentaho through 9.1 and Pentaho Business Intelligence Server through 7.x. They implement a series of web services using the SOAP protocol to allow scripting interaction with the backend server. An authenticated user (regardless of privileges) can list all valid usernames.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Pentaho Business Analytics / Pentaho Business Server 9.1 User Enumeration, Pentaho Business Analytics / Pentaho Business Server 9.1 User Enumeration Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-31600 is not detected by Nessus and OpenVAS
1215. Unknown Vulnerability Type - Unknown Product (CVE-2021-31601) - Medium [283]
Description: {'vulners_cve_data_all': 'An issue was discovered in Hitachi Vantara Pentaho through 9.1 and Pentaho Business Intelligence Server through 7.x. They implement a series of web services using the SOAP protocol to allow scripting interaction with the backend server. An authenticated user (regardless of privileges) can list all databases connection details and credentials.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Pentaho Business Analytics / Pentaho Business Server 9.1 Insufficient Access Control Vulnerability, Pentaho Business Analytics / Pentaho Business Server 9.1 Insufficient Access Control) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-31601 is not detected by Nessus and OpenVAS
1216. Unknown Vulnerability Type - Unknown Product (CVE-2021-31604) - Medium [283]
Description: {'vulners_cve_data_all': 'furlongm openvpn-monitor through 1.1.3 allows CSRF to disconnect an arbitrary client.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (OpenVPN Monitor 1.1.3 Cross Site Request Forgery, OpenVPN Monitor 1.1.3 Cross Site Request Forgery Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-31604 is not detected by Nessus and OpenVAS
1217. Unknown Vulnerability Type - Unknown Product (CVE-2021-31641) - Medium [283]
Description: {'vulners_cve_data_all': 'An unauthenticated XSS vulnerability exists in several IoT devices from CHIYU Technology, including BF-630, BF-450M, BF-430, BF-431, BF631-W, BF830-W, Webpass, BF-MINI-W, and SEMAC due to a lack of sanitization when the HTTP 404 message is generated.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (CHIYU IoT Cross Site Scripting, CHIYU IoT devices - (Multiple) Cross-Site Scripting Vulnerability, CHIYU IoT devices - 'Multiple' Cross-Site Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-31641 is not detected by Nessus and OpenVAS
1218. Unknown Vulnerability Type - Unknown Product (CVE-2021-31682) - Medium [283]
Description: {'vulners_cve_data_all': 'The login portal for the Automated Logic WebCTRL/WebCTRL OEM web application contains a vulnerability that allows for reflected XSS attacks due to the operatorlocale GET parameter not being sanitized. This issue impacts versions 6.5 and below. This issue works by passing in a basic XSS payload to a vulnerable GET parameter that is reflected in the output without sanitization.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WebCTRL OEM 6.5 Cross Site Scripting, WebCTRL OEM 6.5 - (locale) Reflected Cross-Site Scripting Vulnerability, WebCTRL OEM 6.5 - 'locale' Reflected Cross-Site Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-31682 is not detected by Nessus and OpenVAS
1219. Unknown Vulnerability Type - Unknown Product (CVE-2021-3186) - Medium [283]
Description: {'vulners_cve_data_all': 'A Stored Cross-site scripting (XSS) vulnerability in /main.html Wifi Settings in Tenda AC5 AC1200 version V15.03.06.47_multi allows remote attackers to inject arbitrary web script or HTML via the Wifi Name parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Tenda AC5 AC1200 Wireless Cross Site Scripting, Tenda AC5 AC1200 Wireless - 'WiFi Name & Password' Stored Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-3186 is not detected by Nessus and OpenVAS
Status: CVE-2021-31862 is not detected by Nessus and OpenVAS
Status: CVE-2021-31867 is not detected by Nessus and OpenVAS
Status: CVE-2021-31868 is not detected by Nessus and OpenVAS
Status: CVE-2021-31869 is not detected by Nessus and OpenVAS
1220. Unknown Vulnerability Type - Unknown Product (CVE-2021-31862) - Medium [283]
Description: {'vulners_cve_data_all': 'SysAid 20.4.74 allows XSS via the KeepAlive.jsp stamp parameter without any authentication.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Sysaid) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-31862 is not detected by Nessus and OpenVAS
1221. Unknown Vulnerability Type - Unknown Product (CVE-2021-32202) - Medium [283]
Description: {'vulners_cve_data_all': 'In CS-Cart version 4.11.1, it is possible to induce copy-paste XSS by manipulating the "post description" filed in the blog post creation page.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Cs-Cart) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-32202 is not detected by Nessus and OpenVAS
1222. Unknown Vulnerability Type - Unknown Product (CVE-2021-32612) - Medium [283]
Description: {'vulners_cve_data_all': 'The VeryFitPro (com.veryfit2hr.second) application 3.2.8 for Android does all communication with the backend API over cleartext HTTP. This includes logins, registrations, and password change requests. This allows information theft and account takeover via network sniffing.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (VeryFitPro 3.2.8 Insecure Transit Vulnerability, VeryFitPro 3.2.8 Insecure Transit) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-32612 is not detected by Nessus and OpenVAS
1223. Unknown Vulnerability Type - Unknown Product (CVE-2021-3275) - Medium [283]
Description: {'vulners_cve_data_all': 'Unauthenticated stored cross-site scripting (XSS) exists in multiple TP-Link products including WIFI Routers (Wireless AC routers), Access Points, ADSL + DSL Gateways and Routers, which affects TD-W9977v1, TL-WA801NDv5, TL-WA801Nv6, TL-WA802Nv5, and Archer C3150v2 devices through the improper validation of the hostname. Some of the pages including dhcp.htm, networkMap.htm, dhcpClient.htm, qsEdit.htm, and qsReview.htm and use this vulnerable hostname function (setDefaultHostname()) without sanitization.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (TP-Link Devices - (setDefaultHostname) Stored Cross-site Scripting Vulnerability, TP-Link Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-3275 is not detected by Nessus and OpenVAS
Status: CVE-2021-32750 is not detected by Nessus and OpenVAS
Status: CVE-2021-32751 is not detected by Nessus and OpenVAS
Status: CVE-2021-32752 is not detected by Nessus and OpenVAS
Status: CVE-2021-32753 is not detected by Nessus and OpenVAS
Status: CVE-2021-32754 is not detected by Nessus and OpenVAS
Status: CVE-2021-32755 is not detected by Nessus and OpenVAS
Status: CVE-2021-32756 is not detected by Nessus and OpenVAS
Status: CVE-2021-32758 is not detected by Nessus and OpenVAS
Status: CVE-2021-32759 is not detected by Nessus and OpenVAS
1224. Unknown Vulnerability Type - Unknown Product (CVE-2021-32790) - Medium [283]
Description: {'vulners_cve_data_all': 'Woocommerce is an open source eCommerce plugin for WordPress. An SQL injection vulnerability impacts all WooCommerce sites running the WooCommerce plugin between version 3.3.0 and 3.3.6. Malicious actors (already) having admin access, or API keys to the WooCommerce site can exploit vulnerable endpoints of `/wp-json/wc/v3/webhooks`, `/wp-json/wc/v2/webhooks` and other webhook listing API. Read-only SQL queries can be executed using this exploit, while data will not be returned, by carefully crafting `search` parameter information can be disclosed using timing and related attacks. Version 3.3.6 is the earliest version of Woocommerce with a patch for this vulnerability. There are no known workarounds other than upgrading.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Woocommerce 3.3 to 5.5 - Authenticated Blind SQL Injection, Exploit for SQL Injection in Woocommerce) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-32790 is detected by OpenVAS
1225. Unknown Vulnerability Type - Unknown Product (CVE-2021-33489) - Medium [283]
Description: {'vulners_cve_data_all': 'OX App Suite through 7.10.5 allows XSS via JavaScript code in a shared XCF file.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (OX App Suite / Ox Documents 7.10.x XSS / Code Injection / Traversal Vulnerability, OX App Suite / Ox Documents 7.10.x XSS / Code Injection / Traversal) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-33489 is not detected by Nessus and OpenVAS
1226. Unknown Vulnerability Type - Unknown Product (CVE-2021-33490) - Medium [283]
Description: {'vulners_cve_data_all': 'OX App Suite through 7.10.5 allows XSS via a crafted snippet in a shared mail signature.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (OX App Suite / Ox Documents 7.10.x XSS / Code Injection / Traversal Vulnerability, OX App Suite / Ox Documents 7.10.x XSS / Code Injection / Traversal) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-33490 is not detected by Nessus and OpenVAS
1227. Unknown Vulnerability Type - Unknown Product (CVE-2021-33492) - Medium [283]
Description: {'vulners_cve_data_all': 'OX App Suite 7.10.5 allows XSS via an OX Chat room name.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (OX App Suite / Ox Documents 7.10.x XSS / Code Injection / Traversal Vulnerability, OX App Suite / Ox Documents 7.10.x XSS / Code Injection / Traversal) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-33492 is not detected by Nessus and OpenVAS
1228. Unknown Vulnerability Type - Unknown Product (CVE-2021-33494) - Medium [283]
Description: {'vulners_cve_data_all': 'OX App Suite 7.10.5 allows XSS via an OX Chat room title during typing rendering.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (OX App Suite / Ox Documents 7.10.x XSS / Code Injection / Traversal Vulnerability, OX App Suite / Ox Documents 7.10.x XSS / Code Injection / Traversal) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-33494 is not detected by Nessus and OpenVAS
1229. Unknown Vulnerability Type - Unknown Product (CVE-2021-33495) - Medium [283]
Description: {'vulners_cve_data_all': 'OX App Suite 7.10.5 allows XSS via an OX Chat system message.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (OX App Suite / Ox Documents 7.10.x XSS / Code Injection / Traversal Vulnerability, OX App Suite / Ox Documents 7.10.x XSS / Code Injection / Traversal) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-33495 is not detected by Nessus and OpenVAS
1230. Unknown Vulnerability Type - Unknown Product (CVE-2021-33618) - Medium [283]
Description: {'vulners_cve_data_all': 'Dolibarr ERP and CRM 13.0.2 allows XSS via object details, as demonstrated by > and < characters in the onpointermove attribute of a BODY element to the user-management feature.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Dolibarr ERP / CRM 13.0.2 Cross Site Scripting, Dolibarr ERP / CRM 13.0.2 Cross Site Scripting Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-33618 is not detected by Nessus and OpenVAS
1231. Unknown Vulnerability Type - Unknown Product (CVE-2021-33831) - Medium [283]
Description: {'vulners_cve_data_all': 'api/account/register in the TH Wildau COVID-19 Contact Tracing application through 2021-09-01 has Incorrect Access Control. An attacker can interfere with tracing of infection chains by creating 500 random users within 2500 seconds.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Improper Authentication in Th-Wildau Covid-19 Contact Tracing) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-33831 is not detected by Nessus and OpenVAS
1232. Unknown Vulnerability Type - Unknown Product (CVE-2021-33904) - Medium [283]
Description: {'vulners_cve_data_all': '** DISPUTED ** In Accela Civic Platform through 21.1, the security/hostSignon.do parameter servProvCode is vulnerable to XSS. NOTE: The vendor states "there are configurable security flags and we are unable to reproduce them with the available information."', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Accela Civic Platorm 21.1 Cross Site Scripting, Cerberus FTP Web Service 11 - (svg) Stored Cross-Site Scripting Vulnerability, Accela Civic Platform 21.1 - (servProvCode) Cross-Site-Scripting Vulnerability, Accela Civic Platform 21.1 - 'servProvCode' Cross-Site-Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-33904 is not detected by Nessus and OpenVAS
1233. Unknown Vulnerability Type - Unknown Product (CVE-2021-34369) - Medium [283]
Description: {'vulners_cve_data_all': '** DISPUTED ** portlets/contact/ref/refContactDetail.do in Accela Civic Platform through 20.1 allows remote attackers to obtain sensitive information via a modified contactSeqNumber value. NOTE: the vendor states "the information that is being queried is authorized for an authenticated user of that application, so we consider this not applicable."', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Accela Civic Platform 21.1 - (contactSeqNumber) Insecure Direct Object References Vulnerability, Accela Civic Platform 21.1 Insecure Direct Object Reference, Accela Civic Platform 21.1 - 'contactSeqNumber' Insecure Direct Object References (IDOR)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-34369 is not detected by Nessus and OpenVAS
1234. Unknown Vulnerability Type - Unknown Product (CVE-2021-34629) - Medium [283]
Description: {'vulners_cve_data_all': 'The SendGrid WordPress plugin is vulnerable to authorization bypass via the get_ajax_statistics function found in the ~/lib/class-sendgrid-statistics.php file which allows authenticated users to export statistic for a WordPress multi-site main site, in versions up to and including 1.11.8.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SendGrid <= 1.11.8 - Authenticated Authorization Bypass) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-34629 is not detected by Nessus and OpenVAS
1235. Unknown Vulnerability Type - Unknown Product (CVE-2021-34648) - Medium [283]
Description: {'vulners_cve_data_all': 'The Ninja Forms WordPress plugin is vulnerable to arbitrary email sending via the trigger_email_action function found in the ~/includes/Routes/Submissions.php file, in versions up to and including 3.5.7. This allows authenticated attackers to send arbitrary emails from the affected server via the /ninja-forms-submissions/email-action REST API which can be used to socially engineer victims.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Ninja Forms < 3.5.8 - Unprotected REST-API to Email Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-34648 is detected by OpenVAS
1236. Unknown Vulnerability Type - Unknown Product (CVE-2021-35492) - Medium [283]
Description: {'vulners_cve_data_all': 'Wowza Streaming Engine through 4.8.11+5 could allow an authenticated, remote attacker to exhaust filesystem resources via the /enginemanager/server/vhost/historical.jsdata vhost parameter. This is due to the insufficient management of available filesystem resources. An attacker could exploit this vulnerability through the Virtual Host Monitoring section by requesting random virtual-host historical data and exhausting available filesystem resources. A successful exploit could allow the attacker to cause database errors and cause the device to become unresponsive to web-based management. (Manual intervention is required to free filesystem resources and return the application to an operational state.)', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Uncontrolled Resource Consumption in Wowza Streaming Engine) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-35492 is not detected by Nessus and OpenVAS
1237. Unknown Vulnerability Type - Unknown Product (CVE-2021-36808) - Medium [283]
Description: {'vulners_cve_data_all': 'A local attacker could bypass the app password using a race condition in Sophos Secure Workspace for Android before version 9.7.3115.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Race Condition in Sophos Sophos Secure Workspace) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.4. Based on Vulners data |
Status: CVE-2021-36808 is not detected by Nessus and OpenVAS
1238. Unknown Vulnerability Type - Unknown Product (CVE-2021-36850) - Medium [283]
Description: {'vulners_cve_data_all': 'Cross-Site Request Forgery (CSRF) vulnerability in WordPress Media File Renamer – Auto & Manual Rename plugin (versions <= 5.1.9). Affected parameters "post_title", "filename", "lock". This allows changing the uploaded media title, media file name, and media locking state.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Media File Renamer - Auto & Manual Rename < 5.2.7 - Media Title/Filename/Locking State Update via CSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-36850 is not detected by Nessus and OpenVAS
1239. Unknown Vulnerability Type - Unknown Product (CVE-2021-36877) - Medium [283]
Description: {'vulners_cve_data_all': 'Cross-Site Request Forgery (CSRF) vulnerability in WordPress uListing plugin (versions <= 2.0.5) makes it possible for attackers to modify user roles.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (uListing < 2.0.6 - Modify User Roles via CSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-36877 is not detected by Nessus and OpenVAS
1240. Unknown Vulnerability Type - Unknown Product (CVE-2021-36878) - Medium [283]
Description: {'vulners_cve_data_all': 'Cross-Site Request Forgery (CSRF) vulnerability in WordPress uListing plugin (versions <= 2.0.5) makes it possible for attackers to update settings.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (uListing < 2.0.6 - Settings Update via CSRF) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-36878 is not detected by Nessus and OpenVAS
1241. Unknown Vulnerability Type - Unknown Product (CVE-2021-37833) - Medium [283]
Description: {'vulners_cve_data_all': 'A reflected cross-site scripting (XSS) vulnerability exists in multiple pages in version 3.0.2 of the Hotel Druid application that allows for arbitrary execution of JavaScript commands.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Digitaldruid Hoteldruid) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-37833 is not detected by Nessus and OpenVAS
1242. Unknown Vulnerability Type - Unknown Product (CVE-2021-38375) - Medium [283]
Description: {'vulners_cve_data_all': 'OX App Suite through 7.10.5 allows XSS via the alt attribute of an IMG element in a truncated e-mail message.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (OX App Suite 7.10.5 Cross Site Scripting / Information Disclosure, OX App Suite 7.10.5 Cross Site Scripting / Information Disclosure Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-38375 is not detected by Nessus and OpenVAS
1243. Unknown Vulnerability Type - Unknown Product (CVE-2021-38377) - Medium [283]
Description: {'vulners_cve_data_all': 'OX App Suite through 7.10.5 allows XSS via JavaScript code in an anchor HTML comment within truncated e-mail, because there is a predictable UUID with HTML transformation results.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (OX App Suite 7.10.5 Cross Site Scripting / Information Disclosure, OX App Suite 7.10.5 Cross Site Scripting / Information Disclosure Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-38377 is not detected by Nessus and OpenVAS
1244. Unknown Vulnerability Type - Unknown Product (CVE-2021-38378) - Medium [283]
Description: {'vulners_cve_data_all': "OX App Suite 7.10.5 allows Information Exposure because a caching mechanism can caused a Modified By response to show a person's name.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (OX App Suite 7.10.5 Cross Site Scripting / Information Disclosure, OX App Suite 7.10.5 Cross Site Scripting / Information Disclosure Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-38378 is not detected by Nessus and OpenVAS
1245. Unknown Vulnerability Type - Unknown Product (CVE-2021-38583) - Medium [283]
Description: {'vulners_cve_data_all': 'openBaraza HCM 3.1.6 does not properly neutralize user-controllable input, which allows reflected cross-site scripting (XSS) on multiple pages: hr/subscription.jsp and hr/application.jsp and and hr/index.jsp (with view= and data=).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Openbaraza Openbaraza Human Capital Management) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-38583 is not detected by Nessus and OpenVAS
1246. Unknown Vulnerability Type - Unknown Product (CVE-2021-38619) - Medium [283]
Description: {'vulners_cve_data_all': 'openBaraza HCM 3.1.6 does not properly neutralize user-controllable input: an unauthenticated remote attacker can conduct a stored cross-site scripting (XSS) attack against an administrative user from hr/subscription.jsp and hr/application.jsp and and hr/index.jsp (with view=).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Openbaraza Openbaraza Human Capital Management) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-38619 is not detected by Nessus and OpenVAS
1247. Unknown Vulnerability Type - Unknown Product (CVE-2021-38702) - Medium [283]
Description: {'vulners_cve_data_all': 'Cyberoam NetGenie C0101B1-20141120-NG11VO devices through 2021-08-14 allow tweb/ft.php?u=[XSS] attacks.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Cyberoam NetGenie Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-38702 is not detected by Nessus and OpenVAS
1248. Unknown Vulnerability Type - Unknown Product (CVE-2021-38704) - Medium [283]
Description: {'vulners_cve_data_all': 'Multiple reflected cross-site scripting (XSS) vulnerabilities in ClinicCases 7.3.3 allow unauthenticated attackers to introduce arbitrary JavaScript by crafting a malicious URL. This can result in account takeover via session token theft.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Cliniccases) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-38704 is not detected by Nessus and OpenVAS
1249. Unknown Vulnerability Type - Unknown Product (CVE-2021-38710) - Medium [283]
Description: {'vulners_cve_data_all': 'Static (Persistent) XSS Vulnerability exists in version 4.3.0 of Yclas when using the install/view/form.php script. An attacker can store XSS in the database through the vulnerable SITE_NAME parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Yclas) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-38710 is not detected by Nessus and OpenVAS
1250. Unknown Vulnerability Type - Unknown Product (CVE-2021-38757) - Medium [283]
Description: {'vulners_cve_data_all': 'Persistent cross-site scripting (XSS) in Hospital Management System targeted towards web admin through contact.php.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Hospital Management System Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-38757 is not detected by Nessus and OpenVAS
1251. Unknown Vulnerability Type - Unknown Product (CVE-2021-39243) - Medium [283]
Description: {'vulners_cve_data_all': 'Cross-Site Request Forgery (CSRF) exists on Altus Nexto, Nexto Xpress, and Hadron Xtorm devices via any CGI endpoint. This affects Nexto NX3003 1.8.11.0, Nexto NX3004 1.8.11.0, Nexto NX3005 1.8.11.0, Nexto NX3010 1.8.3.0, Nexto NX3020 1.8.3.0, Nexto NX3030 1.8.3.0, Nexto NX5100 1.8.11.0, Nexto NX5101 1.8.11.0, Nexto NX5110 1.1.2.8, Nexto NX5210 1.1.2.8, Nexto Xpress XP300 1.8.11.0, Nexto Xpress XP315 1.8.11.0, Nexto Xpress XP325 1.8.11.0, Nexto Xpress XP340 1.8.11.0, and Hadron Xtorm HX3040 1.7.58.0.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Altus Sistemas de Automacao Products CSRF / Command Injection / Hardcoded Credentials, Altus Sistemas de Automacao Products CSRF / Command Injection / Hardcoded Credentials Vulnerability) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-39243 is not detected by Nessus and OpenVAS
1252. Unknown Vulnerability Type - Unknown Product (CVE-2021-39278) - Medium [283]
Description: {'vulners_cve_data_all': 'Certain MOXA devices allow reflected XSS via the Config Import menu. This affects WAC-2004 1.7, WAC-1001 2.1, WAC-1001-T 2.1, OnCell G3470A-LTE-EU 1.7, OnCell G3470A-LTE-EU-T 1.7, TAP-323-EU-CT-T 1.3, TAP-323-US-CT-T 1.3, TAP-323-JP-CT-T 1.3, WDR-3124A-EU 2.3, WDR-3124A-EU-T 2.3, WDR-3124A-US 2.3, and WDR-3124A-US-T 2.3.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Moxa Command Injection / Cross Site Scripting Vulnerabilities, Moxa Command Injection / Cross Site Scripting / Vulnerable Software) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-39278 is not detected by Nessus and OpenVAS
1253. Unknown Vulnerability Type - Unknown Product (CVE-2021-39458) - Medium [283]
Description: {'vulners_cve_data_all': 'Triggering an error page of the import process in Yakamara Media Redaxo CMS version 5.12.1 allows an authenticated CMS user has to alternate the files of a vaild file backup. This leads of leaking the database credentials in the environment variables.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Insufficiently Protected Credentials in Redaxo) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-39458 is not detected by Nessus and OpenVAS
1254. Unknown Vulnerability Type - Unknown Product (CVE-2021-40352) - Medium [283]
Description: {'vulners_cve_data_all': 'OpenEMR 6.0.0 has a pnotes_print.php?noteid= Insecure Direct Object Reference vulnerability via which an attacker can read the messages of all users.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (OpenEMR 6.0.0 Insecure Direct Object Reference, Exploit for Insertion of Sensitive Information into Log File in Open-Emr Openemr, Exploit for Insertion of Sensitive Information into Log File in Open-Emr Openemr, OpenEMR 6.0.0 - (noteid) Insecure Direct Object Reference Vulnerability, OpenEMR 6.0.0 - 'noteid' Insecure Direct Object Reference (IDOR)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-40352 is detected by OpenVAS
1255. Unknown Vulnerability Type - Unknown Product (CVE-2021-40492) - Medium [283]
Description: {'vulners_cve_data_all': 'A reflected XSS vulnerability exists in multiple pages in version 22 of the Gibbon application that allows for arbitrary execution of JavaScript (gibbonCourseClassID, gibbonPersonID, subpage, currentDate, or allStudents to index.php).', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Cross-site Scripting in Gibbonedu Gibbon) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-40492 is not detected by Nessus and OpenVAS
1256. Unknown Vulnerability Type - Unknown Product (CVE-2021-40651) - Medium [283]
Description: {'vulners_cve_data_all': "OS4Ed OpenSIS Community 8.0 is vulnerable to a local file inclusion vulnerability in Modules.php (modname parameter), which can disclose arbitrary file from the server's filesystem as long as the application has access to the file.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (OpenSIS 8.0 'modname' - Directory Traversal) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-40651 is not detected by Nessus and OpenVAS
1257. Unknown Vulnerability Type - Unknown Product (CVE-2021-40857) - Medium [283]
Description: {'vulners_cve_data_all': 'Auerswald COMpact 5500R devices before 8.2B allow Privilege Escalation via the passwd=1 substring.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Auerswald COMpact 8.0B - Privilege Escalation Vulnerability, Auerswald COMpact 8.0B Privilege Escalation, Auerswald COMpact 8.0B - Privilege Escalation) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-40857 is not detected by Nessus and OpenVAS
1258. Unknown Vulnerability Type - Unknown Product (CVE-2021-40868) - Medium [283]
Description: {'vulners_cve_data_all': 'In Cloudron 6.2, the returnTo parameter on the login page is vulnerable to Reflected XSS.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Cloudron 6.2 Cross Site Scripting, Cloudron 6.2 - 'returnTo ' Cross Site Scripting (Reflected)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-40868 is not detected by Nessus and OpenVAS
1259. Unknown Vulnerability Type - Unknown Product (CVE-2021-41297) - Medium [283]
Description: {'vulners_cve_data_all': 'ECOA BAS controller is vulnerable to weak access control mechanism allowing authenticated user to remotely escalate privileges by disclosing credentials of administrative accounts in plain-text.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (ECOA Building Automation System Remote Privilege Escalation) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Vulners data |
Status: CVE-2021-41297 is not detected by Nessus and OpenVAS
1260. Unknown Vulnerability Type - Unknown Product (CVE-2021-41878) - Medium [283]
Description: {'vulners_cve_data_all': 'A reflected cross-site scripting (XSS) vulnerability exists in the i-Panel Administration System Version 2.0 that enables a remote attacker to execute arbitrary JavaScript code in the browser-based web console and it is possible to insert a vulnerable malicious button.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (i-Panel Administration System 2.0 - Reflected Cross-site Scripting Vulnerability, i-Panel Administration System 2.0 Cross Site Scripting, i-Panel Administration System 2.0 - Reflected Cross-site Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-41878 is not detected by Nessus and OpenVAS
1261. Unknown Vulnerability Type - Unknown Product (CVE-2021-42050) - Medium [283]
Description: {'vulners_cve_data_all': 'An issue was discovered in AbanteCart before 1.3.2. It allows DOM Based XSS.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (AbanteCart Arbitrary File Upload / Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-42050 is not detected by Nessus and OpenVAS
1262. Unknown Vulnerability Type - Unknown Product (CVE-2021-42078) - Medium [283]
Description: {'vulners_cve_data_all': 'PHP Event Calendar through 2021-11-04 allows persistent cross-site scripting (XSS), as demonstrated by the /server/ajax/events_manager.php title parameter. This can be exploited by an adversary in multiple ways, e.g., to perform actions on the page in the context of other users, or to deface the site.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (PHP Event Calendar Lite Edition Cross Site Scripting Vulnerability, PHP Event Calendar Lite Edition Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-42078 is not detected by Nessus and OpenVAS
1263. Unknown Vulnerability Type - Unknown Product (CVE-2021-42565) - Medium [283]
Description: {'vulners_cve_data_all': 'myfactory.FMS before 7.1-912 allows XSS via the UID parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (myfactory.FMS 7.1-911 Cross Site Scripting Vulnerability, myfactory FMS 7.1-911 - 'Multiple' Reflected Cross-Site Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-42565 is not detected by Nessus and OpenVAS
1264. Unknown Vulnerability Type - Unknown Product (CVE-2021-42566) - Medium [283]
Description: {'vulners_cve_data_all': 'myfactory.FMS before 7.1-912 allows XSS via the Error parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (myfactory.FMS 7.1-911 Cross Site Scripting Vulnerability, myfactory FMS 7.1-911 - 'Multiple' Reflected Cross-Site Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-42566 is not detected by Nessus and OpenVAS
1265. Unknown Vulnerability Type - Unknown Product (CVE-2021-42663) - Medium [283]
Description: {'vulners_cve_data_all': "An HTML injection vulnerability exists in Sourcecodester Online Event Booking and Reservation System in PHP/MySQL via the msg parameter to /event-management/index.php. An attacker can leverage this vulnerability in order to change the visibility of the website. Once the target user clicks on a given link he will display the content of the HTML code of the attacker's choice.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Exploit for Injection in Online Event Booking And Reservation System Project Online Event Booking And Reservation System) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.4 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Vulners data |
Status: CVE-2021-42663 is not detected by Nessus and OpenVAS
1266. Unknown Vulnerability Type - Unknown Product (CVE-2020-18723) - Medium [270]
Description: {'vulners_cve_data_all': 'Stored cross-site scripting (XSS) in file attachment field in MDaemon webmail 19.5.5 allows an attacker to execute code on the email recipient side while forwarding an email to perform potentially malicious activities.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Alt-N MDaemon Webmail 20.0.0 Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2020-18723 is not detected by Nessus and OpenVAS
1267. Unknown Vulnerability Type - Unknown Product (CVE-2020-18724) - Medium [270]
Description: {'vulners_cve_data_all': 'Authenticated stored cross-site scripting (XSS) in the contact name field in the distribution list of MDaemon webmail 19.5.5 allows an attacker to executes code and perform a XSS attack while opening a contact list.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Alt-N MDaemon Webmail 20.0.0 Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2020-18724 is not detected by Nessus and OpenVAS
1268. Unknown Vulnerability Type - Unknown Product (CVE-2020-28001) - Medium [270]
Description: {'vulners_cve_data_all': 'SolarWinds Serv-U before 15.2.2 allows Authenticated Stored XSS.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (SolarWinds Serv-U FTP Server 15.2.1 Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2020-28001 is not detected by Nessus and OpenVAS
1269. Unknown Vulnerability Type - Unknown Product (CVE-2020-35581) - Medium [270]
Description: {'vulners_cve_data_all': 'A stored cross-site scripting (XSS) issue in Envira Gallery Lite before 1.8.3.3 allows remote attackers to inject arbitrary JavaScript/HTML code via a POST /wp-admin/admin-ajax.php request with the meta[title] parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Envira Gallery Lite 1.8.3.2 Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2020-35581 is detected by OpenVAS
1270. Unknown Vulnerability Type - Unknown Product (CVE-2020-35582) - Medium [270]
Description: {'vulners_cve_data_all': 'A stored cross-site scripting (XSS) issue in Envira Gallery Lite before 1.8.3.3 allows remote attackers to inject arbitrary JavaScript/HTML code via a POST /wp-admin/post.php request with the post_title parameter.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Envira Gallery Lite 1.8.3.2 Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2020-35582 is detected by OpenVAS
1271. Unknown Vulnerability Type - Unknown Product (CVE-2020-35946) - Medium [270]
Description: {'vulners_cve_data_all': 'An issue was discovered in the All in One SEO Pack plugin before 3.6.2 for WordPress. The SEO Description and Title fields are vulnerable to unsanitized input from a Contributor, leading to stored XSS.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (All in One SEO Pack < 3.6.2 - Authenticated Stored Cross-Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2020-35946 is detected by OpenVAS
1272. Unknown Vulnerability Type - Unknown Product (CVE-2021-20562) - Medium [270]
Description: {'vulners_cve_data_all': 'IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5_3 and 6.1.0.0 through 6.1.0.2 vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 199232.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (IBM Sterling B2B Integrator Cross Site Scripting Vulnerability, IBM Sterling B2B Integrator Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-20562 is not detected by Nessus and OpenVAS
1273. Unknown Vulnerability Type - Unknown Product (CVE-2021-20746) - Medium [270]
Description: {'vulners_cve_data_all': 'Cross-site scripting vulnerability in WordPress Popular Posts 5.3.2 and earlier allows a remote authenticated attacker to inject an arbitrary script via unspecified vectors.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress Popular Posts < 5.3.3 - Authenticated Stored Cross-Site Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-20746 is detected by OpenVAS
1274. Unknown Vulnerability Type - Unknown Product (CVE-2021-22871) - Medium [270]
Description: {'vulners_cve_data_all': 'Revive Adserver before 5.1.0 permits any user with a manager account to store possibly malicious content in the URL website property, which is then displayed unsanitized in the affiliate-preview.php tag generation screen, leading to a persistent cross-site scripting (XSS) vulnerability.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Revive Adserver 5.0.5 Cross Site Scripting / Open Redirect) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-22871 is not detected by Nessus and OpenVAS
1275. Unknown Vulnerability Type - Unknown Product (CVE-2021-23836) - Medium [270]
Description: {'vulners_cve_data_all': 'An issue was discovered in flatCore before 2.0.0 build 139. A stored XSS vulnerability was identified in the prefs_smtp_psw HTTP request body parameter for the acp interface. An admin user can inject malicious client-side script into the affected parameter without any form of input sanitization. The injected payload will be executed in the browser of a user whenever one visits the affected module page.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (flatCore CMS XSS / File Disclosure / SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-23836 is not detected by Nessus and OpenVAS
1276. Unknown Vulnerability Type - Unknown Product (CVE-2021-23838) - Medium [270]
Description: {'vulners_cve_data_all': 'An issue was discovered in flatCore before 2.0.0 build 139. A reflected XSS vulnerability was identified in the media_filter HTTP request body parameter for the acp interface. The affected parameter accepts malicious client-side script without proper input sanitization. For example, a malicious user can leverage this vulnerability to steal cookies from a victim user and perform a session-hijacking attack, which may then lead to unauthorized access to the site.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (flatCore CMS XSS / File Disclosure / SQL Injection) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-23838 is not detected by Nessus and OpenVAS
1277. Unknown Vulnerability Type - Unknown Product (CVE-2021-24128) - Medium [270]
Description: {'vulners_cve_data_all': "Unvalidated input and lack of output encoding in the Team Members WordPress plugin, versions before 5.0.4, lead to Cross-site scripting vulnerabilities allowing medium-privileged authenticated attacker (contributor+) to inject arbitrary web script or HTML via the 'Description/biography' of a member.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Team Members < 5.0.4 - Authenticated Stored Cross-Site Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24128 is not detected by Nessus and OpenVAS
1278. Unknown Vulnerability Type - Unknown Product (CVE-2021-24157) - Medium [270]
Description: {'vulners_cve_data_all': 'Orbit Fox by ThemeIsle has a feature to add custom scripts to the header and footer of a page or post. There were no checks to verify that a user had the unfiltered_html capability prior to saving the script tags, thus allowing lower-level users to inject scripts that could potentially be malicious.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Orbit Fox by ThemeIsle < 2.10.3 - Authenticated Stored Cross Site Scripting) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24157 is not detected by Nessus and OpenVAS
1279. Unknown Vulnerability Type - Unknown Product (CVE-2021-24158) - Medium [270]
Description: {'vulners_cve_data_all': 'Orbit Fox by ThemeIsle has a feature to add a registration form to both the Elementor and Beaver Builder page builders functionality. As part of the registration form, administrators can choose which role to set as the default for users upon registration. This field is hidden from view for lower-level users, however, they can still supply the user_role parameter to update the default role for registration.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Orbit Fox by ThemeIsle < 2.10.3 - Authenticated Privilege Escalation) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24158 is not detected by Nessus and OpenVAS
1280. Unknown Vulnerability Type - Unknown Product (CVE-2021-24176) - Medium [270]
Description: {'vulners_cve_data_all': "The JH 404 Logger WordPress plugin through 1.1 doesn't sanitise the referer and path of 404 pages, when they are output in the dashboard, which leads to executing arbitrary JavaScript code in the WordPress dashboard.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (JH 404 Logger <= 1.1 - Unauthenticated Stored Cross-Site Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24176 is not detected by Nessus and OpenVAS
1281. Unknown Vulnerability Type - Unknown Product (CVE-2021-24196) - Medium [270]
Description: {'vulners_cve_data_all': 'The Social Slider Widget WordPress plugin before 1.8.5 allowed Authenticated Reflected XSS in the plugin settings page as the ‘token_error’ parameter can be controlled by users and it is directly echoed without being sanitized', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Social Slider Widget < 1.8.5 - Authenticated Reflected Cross-Site Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24196 is not detected by Nessus and OpenVAS
1282. Unknown Vulnerability Type - Unknown Product (CVE-2021-24201) - Medium [270]
Description: {'vulners_cve_data_all': 'In the Elementor Website Builder WordPress plugin before 3.1.4, the column element (includes/elements/column.php) accepts an ‘html_tag’ parameter. Although the element control lists a fixed set of possible html tags, it is possible for a user with Contributor or above permissions to send a modified ‘save_builder’ request containing JavaScript in the ‘html_tag’ parameter, which is not filtered and is output without escaping. This JavaScript will then be executed when the saved page is viewed or previewed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Elementor < 3.1.2 - Authenticated Stored Cross-Site Scripting (XSS) in Column Element) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24201 is not detected by Nessus and OpenVAS
1283. Unknown Vulnerability Type - Unknown Product (CVE-2021-24202) - Medium [270]
Description: {'vulners_cve_data_all': 'In the Elementor Website Builder WordPress plugin before 3.1.4, the heading widget (includes/widgets/heading.php) accepts a ‘header_size’ parameter. Although the element control lists a fixed set of possible html tags, it is possible for a user with Contributor or above permissions to send a modified ‘save_builder’ request with this parameter set to ‘script’ and combined with a ‘title’ parameter containing JavaScript, which will then be executed when the saved page is viewed or previewed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Elementor < 3.1.2 - Authenticated Stored Cross-Site Scripting (XSS) in Heading Widget) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24202 is not detected by Nessus and OpenVAS
1284. Unknown Vulnerability Type - Unknown Product (CVE-2021-24203) - Medium [270]
Description: {'vulners_cve_data_all': 'In the Elementor Website Builder WordPress plugin before 3.1.4, the divider widget (includes/widgets/divider.php) accepts an ‘html_tag’ parameter. Although the element control lists a fixed set of possible html tags, it is possible for a user with Contributor or above permissions to send a modified ‘save_builder’ request with this parameter set to ‘script’ and combined with a ‘text’ parameter containing JavaScript, which will then be executed when the saved page is viewed or previewed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Elementor < 3.1.2 - Authenticated Stored Cross-Site Scripting (XSS) in Divider Widget) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24203 is not detected by Nessus and OpenVAS
1285. Unknown Vulnerability Type - Unknown Product (CVE-2021-24204) - Medium [270]
Description: {'vulners_cve_data_all': 'In the Elementor Website Builder WordPress plugin before 3.1.4, the accordion widget (includes/widgets/accordion.php) accepts a ‘title_html_tag’ parameter. Although the element control lists a fixed set of possible html tags, it is possible for a user with Contributor or above permissions to send a modified ‘save_builder’ request containing JavaScript in the ‘title_html_tag’ parameter, which is not filtered and is output without escaping. This JavaScript will then be executed when the saved page is viewed or previewed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Elementor < 3.1.2 - Authenticated Stored Cross-Site Scripting (XSS) in Accordion Widget) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24204 is not detected by Nessus and OpenVAS
1286. Unknown Vulnerability Type - Unknown Product (CVE-2021-24205) - Medium [270]
Description: {'vulners_cve_data_all': 'In the Elementor Website Builder WordPress plugin before 3.1.4, the icon box widget (includes/widgets/icon-box.php) accepts a ‘title_size’ parameter. Although the element control lists a fixed set of possible html tags, it is possible for a user with Contributor or above permissions to send a modified ‘save_builder’ request containing JavaScript in the ‘title_size’ parameter, which is not filtered and is output without escaping. This JavaScript will then be executed when the saved page is viewed or previewed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Elementor < 3.1.2 - Authenticated Stored Cross-Site Scripting (XSS) in Icon Box Widget) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24205 is not detected by Nessus and OpenVAS
1287. Unknown Vulnerability Type - Unknown Product (CVE-2021-24206) - Medium [270]
Description: {'vulners_cve_data_all': 'In the Elementor Website Builder WordPress plugin before 3.1.4, the image box widget (includes/widgets/image-box.php) accepts a ‘title_size’ parameter. Although the element control lists a fixed set of possible html tags, it is possible for a user with Contributor or above permissions to send a modified ‘save_builder’ request containing JavaScript in the ‘title_size’ parameter, which is not filtered and is output without escaping. This JavaScript will then be executed when the saved page is viewed or previewed.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Elementor < 3.1.2 - Authenticated Stored Cross-Site Scripting (XSS) in Image Box Widget) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24206 is not detected by Nessus and OpenVAS
1288. Unknown Vulnerability Type - Unknown Product (CVE-2021-24211) - Medium [270]
Description: {'vulners_cve_data_all': "The WordPress Related Posts plugin through 3.6.4 contains an authenticated (admin+) stored XSS vulnerability in the title field on the settings page. By exploiting that an attacker will be able to execute JavaScript code in the user's browser.", 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WordPress Related Posts <= 3.6.4 - Authenticated Stored Cross-Site Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24211 is not detected by Nessus and OpenVAS
1289. Unknown Vulnerability Type - Unknown Product (CVE-2021-24225) - Medium [270]
Description: {'vulners_cve_data_all': 'The Advanced Booking Calendar WordPress plugin before 1.6.7 did not sanitise the calId GET parameter in the "Seasons & Calendars" page before outputing it in an A tag, leading to a reflected XSS issue', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Advanced Booking Calendar < 1.6.7 - Authenticated Reflected Cross-Site Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24225 is not detected by Nessus and OpenVAS
1290. Unknown Vulnerability Type - Unknown Product (CVE-2021-24243) - Medium [270]
Description: {'vulners_cve_data_all': 'An AJAX action registered by the WPBakery Page Builder (Visual Composer) Clipboard WordPress plugin before 4.5.6 did not have capability checks nor sanitization, allowing low privilege users (subscriber+) to call it and set XSS payloads, which will be triggered in all backend pages.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WPBakery Page Builder Clipboard < 4.5.6 - Subscriber+ Stored Cross-Site Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24243 is not detected by Nessus and OpenVAS
1291. Unknown Vulnerability Type - Unknown Product (CVE-2021-24283) - Medium [270]
Description: {'vulners_cve_data_all': 'The tab GET parameter of the settings page is not sanitised or escaped when being output back in an HTML attribute, leading to a reflected XSS issue.', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (Accordion < 2.2.30 - Authenticated Reflected Cross-Site Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24283 is not detected by Nessus and OpenVAS
1292. Unknown Vulnerability Type - Unknown Product (CVE-2021-24296) - Medium [270]
Description: {'vulners_cve_data_all': 'The WP Customer Reviews WordPress plugin before 3.5.6 did not sanitise some of its settings, allowing high privilege users such as administrators to set XSS payloads in them which will then be triggered in pages where reviews are enabled', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites | |
1.0 | 17 | Public exploit is found at Vulners (WP Customer Reviews < 3.5.6 - Authenticated Stored Cross-Site Scripting (XSS)) | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.3 | 10 | Vulnerability Severity Rating based on CVSS Base Score is 3.5. Based on Vulners data |
Status: CVE-2021-24296 is not detected by Nessus and OpenVAS
1293. Unknown Vulnerability Type - Unknown Product (CVE-2021-24309) - Medium [270]
Description: {'vulners_cve_data_all': 'The "Schedule Name" input in the Weekly Schedule WordPress plugin before 3.4.3 general options did not properly sanitize input, allowing a user to inject javascript code using the