771
|
5.3 |
MEDIUM
Network
-
|
-
|
The Membership Plugin – Restrict Content plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.2.13 via the WordPress core search feature. This …
|
CWE-200
Information Exposure
|
CVE-2024-11090
|
2025-01-26 16:15 |
2025-01-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
772
|
5.4 |
MEDIUM
Network
|
-
|
-
|
The Multiple Page Generator Plugin – MPG plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 4.0.5 via the 'mpg_download_file_by_link' function. Th…
|
CWE-918
Server-Side Request Forgery (SSRF)
|
CVE-2024-10705
|
2025-01-26 16:15 |
2025-01-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
773
|
- |
|
-
|
-
|
Develocity (formerly Gradle Enterprise) before 2024.1.8 has Incorrect Access Control. Project-level access control configuration was introduced in Enterprise Config schema version 8. Migration functi…
|
-
|
CVE-2024-46881
|
2025-01-26 16:15 |
2025-01-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
774
|
- |
|
-
|
-
|
Develocity (formerly Gradle Enterprise) before 2024.3.1 allows an attacker who has network access to a Develocity server to obtain the hashed password of the system user. The hash algorithm used by D…
|
-
|
CVE-2025-24858
|
2025-01-26 16:15 |
2025-01-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
775
|
6.1 |
MEDIUM
Network
|
-
|
-
|
The Quiz Maker Business, Developer, and Agency plugins for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘content’ parameter in all versions up to, and including, 8.8.0 (Business)…
|
CWE-79
Cross-site Scripting
|
CVE-2024-10636
|
2025-01-26 15:15 |
2025-01-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
776
|
7.3 |
HIGH
Network
-
|
-
|
The Quiz Maker Business, Developer, and Agency plugins for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 8.8.0 (Business), up to, and including, 21.8.…
|
CWE-95
Eval Injection
|
CVE-2024-10633
|
2025-01-26 15:15 |
2025-01-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
777
|
7.5 |
HIGH
Network
-
|
-
|
The Quiz Maker Business, Developer, and Agency plugins for WordPress is vulnerable to SQL Injection via the ‘id’ parameter in all versions up to, and including, 8.8.0 (Business), up to, and including…
|
CWE-89
SQL Injection
|
CVE-2024-10628
|
2025-01-26 15:15 |
2025-01-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
778
|
7.2 |
HIGH
Network
-
|
-
|
The Quiz Maker Business, Developer, and Agency plugins for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'ays_save_google_credentials' function…
|
CWE-862
Missing Authorization
|
CVE-2024-10574
|
2025-01-26 15:15 |
2025-01-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
779
|
- |
|
-
|
-
|
xmlXIncludeAddNode in xinclude.c in libxml2 before 2.11.0 has a use-after-free.
|
-
|
CVE-2022-49043
|
2025-01-26 15:15 |
2025-01-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
780
|
4.8 |
MEDIUM
Network
|
-
|
-
|
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE…
|
-
|
CVE-2025-21502
|
2025-01-26 03:15 |
2025-01-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|