Lista CVE - 2023 / Maggio

Visualizzazione 101 - 200 di 2420 CVE per Maggio 2023 (Pagina 2 di 25)

ID CVE Data Titolo
CVE-2023-2473 2023-05-02 Dreamer CMS Password Hash Calculation UserController.java updatePwd algorithmic complexity
CVE-2023-2474 2023-05-02 Rebuild cross-site request forgery
CVE-2023-2475 2023-05-02 Dromara J2eeFAST System Message cross site scripting
CVE-2023-2445 2023-05-02 Improper access control in Subscriptions Folder path filter in Devolutions...
CVE-2023-2476 2023-05-02 Dromara J2eeFAST Announcement cross site scripting
CVE-2023-2477 2023-05-02 Funadmin Cx.php tagLoad cross site scripting
CVE-2023-30861 2023-05-02 Flask vulnerable to possible disclosure of permanent session cookie due to missing Vary: Cookie header
CVE-2023-26268 2023-05-02 Apache CouchDB, IBM Cloudant: Information sharing via couchjs processes
CVE-2023-2459 2023-05-02 Inappropriate implementation in Prompts in Google Chrome prior to 113.0.5672.63...
CVE-2023-2460 2023-05-02 Insufficient validation of untrusted input in Extensions in Google Chrome...
CVE-2023-2461 2023-05-02 Use after free in OS Inputs in Google Chrome on...
CVE-2023-2462 2023-05-02 Inappropriate implementation in Prompts in Google Chrome prior to 113.0.5672.63...
CVE-2023-2463 2023-05-02 Inappropriate implementation in Full Screen Mode in Google Chrome on...
CVE-2023-2464 2023-05-02 Inappropriate implementation in PictureInPicture in Google Chrome prior to 113.0.5672.63...
CVE-2023-2465 2023-05-02 Inappropriate implementation in CORS in Google Chrome prior to 113.0.5672.63...
CVE-2023-2466 2023-05-02 Inappropriate implementation in Prompts in Google Chrome prior to 113.0.5672.63...
CVE-2023-2467 2023-05-02 Inappropriate implementation in Prompts in Google Chrome on Android prior...
CVE-2023-2468 2023-05-02 Inappropriate implementation in PictureInPicture in Google Chrome prior to 113.0.5672.63...
CVE-2022-40318 2023-05-03 An issue was discovered in bgpd in FRRouting (FRR) through...
CVE-2022-43681 2023-05-03 An out-of-bounds read exists in the BGP daemon of FRRouting...
CVE-2017-11197 2023-05-03 In CyberArk Viewfinity 5.5.10.95 and 6.x before 6.1.1.220, a low...
CVE-2020-22429 2023-05-03 redox-os v0.1.0 was discovered to contain a use-after-free bug via...
CVE-2022-40302 2023-05-03 An issue was discovered in bgpd in FRRouting (FRR) through...
CVE-2022-4376 2023-05-03 An issue has been discovered in GitLab affecting all versions...
CVE-2023-0155 2023-05-03 An issue has been discovered in GitLab CE/EE affecting all...
CVE-2023-0485 2023-05-03 An issue has been discovered in GitLab affecting all versions...
CVE-2023-0756 2023-05-03 An issue has been discovered in GitLab affecting all versions...
CVE-2023-0805 2023-05-03 An issue has been discovered in GitLab EE affecting all...
CVE-2023-1178 2023-05-03 An issue has been discovered in GitLab CE/EE affecting all...
CVE-2023-1204 2023-05-03 An issue has been discovered in GitLab CE/EE affecting all...
CVE-2023-1265 2023-05-03 An issue has been discovered in GitLab affecting all versions...
CVE-2023-1836 2023-05-03 A cross-site scripting issue has been discovered in GitLab affecting...
CVE-2023-1965 2023-05-03 An issue has been discovered in GitLab EE affecting all...
CVE-2023-2069 2023-05-03 An issue has been discovered in GitLab affecting all versions...
CVE-2023-2182 2023-05-03 An issue has been discovered in GitLab EE affecting all...
CVE-2023-24744 2023-05-03 Cross Site Scripting (XSS) vulnerability in Rediker Software AdminPlus 6.1.91.00...
CVE-2023-29839 2023-05-03 A Stored Cross Site Scripting (XSS) vulnerability exists in multiple...
CVE-2023-30204 2023-05-03 Judging Management System v1.0 was discovered to contain a SQL...
CVE-2023-30205 2023-05-03 A stored cross-site scripting (XSS) vulnerability in DouPHP v1.7 allows...
CVE-2023-30300 2023-05-03 An issue in the component hang.wasm of WebAssembly 1.0 causes...
CVE-2023-22691 2023-05-03 WordPress Category Specific RSS feed Subscription Plugin <= v2.1 is vulnerable to Cross Site Request Forgery (CSRF)
CVE-2023-28070 2023-05-03 Alienware Command Center Application, versions 5.5.43.0 and prior, contain an...
CVE-2023-23790 2023-05-03 WordPress Pods Plugin <= 2.9.10.2 is vulnerable to Cross Site Request Forgery (CSRF)
CVE-2023-25792 2023-05-03 WordPress WP Open Social Plugin <= 5.0 is vulnerable to Cross Site Scripting (XSS)
CVE-2023-25784 2023-05-03 WordPress Sticky Ad Bar Plugin <= 1.3.1 is vulnerable to Cross Site Scripting (XSS)
CVE-2023-25797 2023-05-03 WordPress vSlider Multi Image Slider for WordPress Plugin <= 4.1.2 is vulnerable to Cross Site Scripting (XSS)
CVE-2023-25787 2023-05-03 WordPress WP资源下载管理 Plugin <= 1.3.9 is vulnerable to Cross Site Scripting (XSS)
CVE-2023-25783 2023-05-03 WordPress FireCask Like & Share Button Plugin <= 1.1.5 is vulnerable to Cross Site Scripting (XSS)
CVE-2023-25789 2023-05-03 WordPress Tapfiliate Plugin <= 3.0.12 is vulnerable to Cross Site Scripting (XSS)
CVE-2023-25786 2023-05-03 WordPress Eyes Only: User Access Shortcode Plugin <= 1.8.2 is vulnerable to Cross Site Scripting (XSS)
CVE-2022-3405 2023-05-03 Code execution and sensitive information disclosure due to excessive privileges...
CVE-2022-30995 2023-05-03 Sensitive information disclosure due to improper authentication. The following products...
CVE-2023-25798 2023-05-03 WordPress Olevmedia Shortcodes Plugin <= 1.1.9 is vulnerable to Cross Site Scripting (XSS)
CVE-2023-25796 2023-05-03 WordPress WP BaiDu Submit Plugin <= 1.2.1 is vulnerable to Cross Site Scripting (XSS)
CVE-2023-22713 2023-05-03 WordPress Gutenberg Blocks by WordPress Download Manager Plugin <= 2.1.8 is vulnerable to Cross Site Scripting (XSS)
CVE-2023-1383 2023-05-03 An Improper Enforcement of Behavioral Workflow vulnerability in the exchangeDeviceServices...
CVE-2023-1384 2023-05-03 The setMediaSource function on the amzn.thin.pl service does not sanitize...
CVE-2023-23708 2023-05-03 WordPress Visualizer Plugin <= 3.9.4 is vulnerable to Cross Site Scripting (XSS)
CVE-2023-1385 2023-05-03 Improper JPAKE implementation allows offline PIN brute-forcing due to the...
CVE-2023-23820 2023-05-03 WordPress ProfilePress Plugin <= 4.5.4 is vulnerable to Cross Site Scripting (XSS)
CVE-2023-23874 2023-05-03 WordPress Ditty Plugin <= 3.0.32 is vulnerable to Cross Site Scripting (XSS)
CVE-2023-23876 2023-05-03 WordPress wpDataTables Plugin <= 2.1.49 is vulnerable to Cross Site Scripting (XSS)
CVE-2023-25979 2023-05-03 WordPress Video Gallery – YouTube Gallery Plugin <= 1.7.6 is vulnerable to Cross Site Scripting (XSS)
CVE-2023-22683 2023-05-03 WordPress Clio Grow Plugin <= 1.0.0 is vulnerable to Cross Site Scripting (XSS)
CVE-2022-46852 2023-05-03 WordPress WP Table Builder – WordPress Table Plugin Plugin <= 1.4.6 is vulnerable to Cross Site Scripting (XSS)
CVE-2023-23785 2023-05-03 WordPress Exquisite PayPal Donation Plugin <= v2.0.0 is vulnerable to Cross Site Scripting (XSS)
CVE-2023-23809 2023-05-03 WordPress Stock market charts from finviz Plugin <= 1.0.1 is vulnerable to Cross Site Scripting (XSS)
CVE-2023-22372 2023-05-03 BIG-IP Edge Client for Windows and Mac OS vulnerability
CVE-2023-24461 2023-05-03 BIG-IP Edge Client for Windows and macOS vulnerability
CVE-2023-24594 2023-05-03 BIG-IP TMM SSL vulnerability
CVE-2023-23808 2023-05-03 WordPress Sponsors Carousel Plugin <= 4.02 is vulnerable to Cross Site Scripting (XSS)
CVE-2023-27378 2023-05-03 BIG-IP TMUI XSS vulnerability
CVE-2023-28406 2023-05-03 BIG-IP Configuration utility vulnerability
CVE-2023-28656 2023-05-03 NGINX Management Suite vulnerability
CVE-2023-28724 2023-05-03 NGINX Management Suite vulnerability
CVE-2023-28742 2023-05-03 BIG-IP iQuery mesh vulnerability
CVE-2023-29163 2023-05-03 BIG-IP UDP Profile vulnerability
CVE-2023-29240 2023-05-03 BIG-IQ iControl REST Vulnerability
CVE-2023-23881 2023-05-03 WordPress Circles Gallery Plugin <= 1.0.10 is vulnerable to Cross Site Scripting (XSS)
CVE-2023-23875 2023-05-03 WordPress Bing Site Verification plugin using Meta Tag Plugin <= 1.0 is vulnerable to Cross Site Scripting (XSS)
CVE-2023-23830 2023-05-03 WordPress ProfilePress Plugin <= 4.5.4 is vulnerable to Cross Site Scripting (XSS)
CVE-2023-26017 2023-05-03 WordPress Jobs for WordPress Plugin <= 2.5.10.2 is vulnerable to Cross Site Scripting (XSS)
CVE-2023-25967 2023-05-03 WordPress Community by PeepSo Plugin <= 6.0.2.0 is vulnerable to Cross Site Request Forgery (CSRF)
CVE-2023-25826 2023-05-03 Remote Code Execution in OpenTSDB
CVE-2023-25827 2023-05-03 Cross-site Scripting in OpenTSDB
CVE-2022-39161 2023-05-03 IBM WebSphere Application Server information disclosure
CVE-2023-22640 2023-05-03 A out-of-bounds write in Fortinet FortiOS version 7.2.0 through 7.2.3,...
CVE-2023-27999 2023-05-03 An improper neutralization of special elements used in an OS...
CVE-2023-27993 2023-05-03 A relative path traversal [CWE-23] in Fortinet FortiADC version 7.2.0...
CVE-2022-45859 2023-05-03 An insufficiently protected credentials vulnerability [CWE-522] in FortiNAC-F 7.2.0, FortiNAC...
CVE-2022-43950 2023-05-03 A URL redirection to untrusted site ('Open Redirect') vulnerability [CWE-601]...
CVE-2022-45858 2023-05-03 A use of a weak cryptographic algorithm vulnerability [CWE-327] in...
CVE-2022-45860 2023-05-03 A weak authentication vulnerability [CWE-1390] in FortiNAC-F version 7.2.0, FortiNAC...
CVE-2023-26203 2023-05-03 A use of hard-coded credentials vulnerability [CWE-798] in FortiNAC-F version...
CVE-2023-22637 2023-05-03 An improper neutralization of input during web page generation ('Cross-site...
CVE-2023-20126 2023-05-04 Cisco SPA112 2-Port Phone Adapters Remote Command Execution Vulnerability
CVE-2022-47757 2023-05-04 In imo.im 2022.11.1051, a path traversal vulnerability delivered via an...
CVE-2023-21484 2023-05-04 Improper access control vulnerability in AppLock prior to SMR May-2023...
CVE-2023-21485 2023-05-04 Improper export of android application components vulnerability in VideoPreviewActivity in...
CVE-2023-21486 2023-05-04 Improper export of android application components vulnerability in ImagePreviewActivity in...