cdbattags lua-resty-jwt 0.2.3 allows attackers to bypass all JWT-parsing signature checks by crafting a JWT with an enc header with the value A256GCM.
Max CVSS
N/A
EPSS Score
0.05%
Published
2024-04-24
Updated
2024-04-24
Tenda FH1206 V1.2.0.8(8155)_EN was discovered to contain a stack-based buffer overflow vulnerability via the page parameter in ip/goform/addressNat.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-23
Updated
2024-04-23
Tenda FH1206 V1.2.0.8(8155)_EN was discovered to contain a stack-based buffer overflow vulnerability via the mitInterface parameter in ip/goform/addressNat.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-23
Updated
2024-04-23
Tenda FH1206 V1.2.0.8(8155)_EN was discovered to contain a stack-based buffer overflow vulnerability via the entrys parameter in ip/goform/RouteStatic.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-23
Updated
2024-04-23
Tenda FH1206 V1.2.0.8(8155)_EN was discovered to contain a stack-based buffer overflow vulnerability via the mitInterface parameter in ip/goform/RouteStatic.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-23
Updated
2024-04-23
Tenda FH1206 V1.2.0.8(8155)_EN was discovered to contain a stack-based buffer overflow vulnerability via the funcpara1 parameter in ip/goform/setcfm.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-23
Updated
2024-04-23
Tenda FH1206 V1.2.0.8(8155)_EN was discovered to contain a stack-based buffer overflow vulnerability via the PPPOEPassword parameter in ip/goform/QuickIndex.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-23
Updated
2024-04-23
Authorization Bypass Through User-Controlled Key vulnerability in FeedbackWP Rate my Post – WP Rating System.This issue affects Rate my Post – WP Rating System: from n/a through 3.4.4.
Max CVSS
N/A
EPSS Score
N/A
Published
2024-04-24
Updated
2024-04-24
Authorization Bypass Through User-Controlled Key vulnerability in Metagauss ProfileGrid.This issue affects ProfileGrid : from n/a through 5.7.9.
Max CVSS
N/A
EPSS Score
N/A
Published
2024-04-24
Updated
2024-04-24
A cross-site scripting (XSS) vulnerability in the Settings section of WonderCMS v3.4.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the MENU parameter under the Menu module.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-17
Updated
2024-04-18
A cross-site scripting (XSS) vulnerability in the Settings section of WonderCMS v3.4.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the PAGE DESCRIPTION parameter under the CURRENT PAGE module.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-17
Updated
2024-04-18
A cross-site scripting (XSS) vulnerability in the Settings section of WonderCMS v3.4.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the PAGE KEYWORDS parameter under the CURRENT PAGE module.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-17
Updated
2024-04-18
A cross-site scripting (XSS) vulnerability in the Settings section of WonderCMS v3.4.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the SITE LANGUAGE CONFIG parameter under the Security module.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-17
Updated
2024-04-18
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in myCred allows Stored XSS.This issue affects myCred: from n/a through 2.6.3.
Max CVSS
N/A
EPSS Score
N/A
Published
2024-04-24
Updated
2024-04-24
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in GhozyLab Image Slider Widget allows Stored XSS.This issue affects Image Slider Widget: from n/a through 1.1.125.
Max CVSS
N/A
EPSS Score
N/A
Published
2024-04-24
Updated
2024-04-24
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Repute info systems ARForms allows Reflected XSS.This issue affects ARForms: from n/a through 6.4.
Max CVSS
N/A
EPSS Score
N/A
Published
2024-04-24
Updated
2024-04-24
TCPDF before 6.7.4 mishandles calls that use HTML syntax.
Max CVSS
N/A
EPSS Score
0.05%
Published
2024-04-15
Updated
2024-04-15
In Foxit PDF Reader and Editor before 2024.1, Local Privilege Escalation could occur during update checks because weak permissions on the update-service folder allow attackers to place crafted DLL files there.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-15
Updated
2024-04-15
less through 653 allows OS command execution via a newline character in the name of a file, because quoting is mishandled in filename.c. Exploitation typically requires use with attacker-controlled file names, such as the files extracted from an untrusted archive. Exploitation also requires the LESSOPEN environment variable, but this is set by default in many common cases.
Max CVSS
N/A
EPSS Score
0.05%
Published
2024-04-13
Updated
2024-04-15
The Tillitis TKey signer device application is an ed25519 signing tool. A vulnerability has been found that makes it possible to disclose portions of the TKey’s data in RAM over the USB interface. To exploit the vulnerability an attacker needs to use a custom client application and to touch the TKey. No secret is disclosed. All client applications integrating tkey-device-signer should upgrade to version 1.0.0 to receive a fix. No known workarounds are available.
Max CVSS
2.2
EPSS Score
0.04%
Published
2024-04-23
Updated
2024-04-23
Tolgee is an open-source localization platform. For the `/v2/projects/translations` and `/v2/projects/{projectId}/translations` endpoints, translation data was returned even when API key was missing `translation.view` scope. However, it was impossible to fetch the data when user was missing this scope. So this is only relevant for API keys generated by users permitted to `translation.view`. This vulnerability is fixed in v3.57.2
Max CVSS
2.7
EPSS Score
0.04%
Published
2024-04-18
Updated
2024-04-18
An issue in flusity CMS v2.33 allows a remote attacker to execute arbitrary code via the add_addon.php component.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-22
Updated
2024-04-22
An issue in SEMCMS v.4.8 allows a remote attacker to execute arbitrary code via a crafted script.
Max CVSS
N/A
EPSS Score
0.05%
Published
2024-04-19
Updated
2024-04-19
An issue in inducer relate before v.2024.1 allows a remote attacker to execute arbitrary code via a crafted payload to the Page Sandbox feature.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-22
Updated
2024-04-22
Cross Site Scripting vulnerability in inducer relate before v.2024.1 allows a remote attacker to escalate privileges via a crafted payload to the Answer field of InlineMultiQuestion parameter on Exam function.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-22
Updated
2024-04-23
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!