421
|
- |
|
-
|
-
|
Unrestricted file upload vulnerability in the PMB platform, affecting versions 4.0.10 and above. This vulnerability could allow an attacker to upload a file to gain remote access to the machine, bein…
New
|
CWE-434
Unrestricted Upload of File with Dangerous Type
|
CVE-2025-0471
|
2025-01-16 22:15 |
2025-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
422
|
- |
|
-
|
-
|
In Yubico pam-u2f before 1.3.1, local privilege escalation can sometimes occur. This product implements a Pluggable Authentication Module (PAM) that can be deployed to support authentication using a …
New
|
-
|
CVE-2025-23013
|
2025-01-16 22:15 |
2025-01-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
423
|
7.5 |
HIGH
Network
-
|
-
|
An unauthenticated remote attacker can cause a DoS in the controller due to uncontrolled resource consumption.
New
|
CWE-770
Allocation of Resources Without Limits or Throttling
|
CVE-2018-25108
|
2025-01-16 20:15 |
2025-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
424
|
- |
|
-
|
-
|
A weak authentication in Fortinet FortiManager Cloud, FortiAnalyzer versions 7.6.0 through 7.6.1, 7.4.1 through 7.4.3, FortiAnalyzer Cloud versions 7.4.1 through 7.4.3, FortiManager versions 7.6.0 th…
New
|
CWE-1390
Weak Authentication
|
CVE-2024-50563
|
2025-01-16 19:15 |
2025-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
425
|
6.4 |
MEDIUM
Network
|
-
|
-
|
The WP Responsive Tabs plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'wprtabs' shortcode in all versions up to, and including, 1.2.9 due to insufficient input san…
New
|
CWE-79
Cross-site Scripting
|
CVE-2024-13387
|
2025-01-16 19:15 |
2025-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
426
|
5.4 |
MEDIUM
Network
|
-
|
-
|
The Admin and Customer Messages After Order for WooCommerce: OrderConvo plugin for WordPress is vulnerable to limited file uploads due to insufficient file type validation in the upload_file() functi…
New
|
CWE-434
Unrestricted Upload of File with Dangerous Type
|
CVE-2024-13355
|
2025-01-16 19:15 |
2025-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
427
|
6.5 |
MEDIUM
Network
|
-
|
-
|
The Passwords Manager plugin for WordPress is vulnerable to SQL Injection via the $wpdb->prefix value in several AJAX actions in all versions up to, and including, 1.4.8 due to insufficient escaping …
New
|
CWE-89
SQL Injection
|
CVE-2024-12615
|
2025-01-16 19:15 |
2025-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
428
|
7.5 |
HIGH
Network
-
|
-
|
The Passwords Manager plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'pms_save_setting' and 'post_new_pass' AJAX actions in all versi…
New
|
CWE-89
SQL Injection
|
CVE-2024-12614
|
2025-01-16 19:15 |
2025-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
429
|
7.5 |
HIGH
Network
-
|
-
|
The Passwords Manager plugin for WordPress is vulnerable to SQL Injection via the $wpdb->prefix value in several AJAX fuctions in all versions up to, and including, 1.4.8 due to insufficient escaping…
New
|
CWE-89
SQL Injection
|
CVE-2024-12613
|
2025-01-16 19:15 |
2025-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
430
|
5.3 |
MEDIUM
Network
-
|
-
|
The Multi Step Form plugin for WordPress is vulnerable to unauthorized limited file upload due to a missing capability check on the fw_upload_file AJAX action in all versions up to, and including, 1.…
New
|
CWE-862
Missing Authorization
|
CVE-2024-12427
|
2025-01-16 19:15 |
2025-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|