Page 18 of 92 results (0.005 seconds)

CVSS: 6.4EPSS: 0%CPEs: 1EXPL: 0

Stored Cross-Site Scripting (XSS) vulnerability in John West Slideshow SE plugin <= 2.5.5 versions. The Slideshow SE plugin for WordPress is vulnerable to Stored Cross-Site Scripting in versions up to, and including, 2.5.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with author-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. • https://patchstack.com/database/vulnerability/slideshow-se/wordpress-slideshow-se-plugin-2-5-5-cross-site-scripting-xss-vulnerability?_s_id=cve • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.4EPSS: 0%CPEs: 1EXPL: 0

Stored Cross-Site Scripting (XSS) vulnerability in John West Slideshow SE plugin <= 2.5.5 versions. The Slideshow SE plugin for WordPress is vulnerable to Stored Cross-Site Scripting in certain plugin configurations in versions up to, and including, 2.5.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. • https://patchstack.com/database/vulnerability/slideshow-se/wordpress-slideshow-se-plugin-2-5-5-auth-cross-site-scripting-xss-vulnerability?_s_id=cve • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

A CWE-88: Argument Injection or Modification vulnerability exists in EcoStruxure Operator Terminal Expert 3.1 Service Pack 1 and prior (formerly known as Vijeo XD)which could cause unauthorized write access when opening the project file. Una CWE-88: Se presenta una vulnerabilidad de Inyección de Argumentos o Modificación en EcoStruxure Operator Terminal Expert versiones 3.1, Service Pack 1 y anteriores (anteriormente conocido como Vijeo XD) que podría causar un acceso de escritura no autorizado cuando se abre el archivo del proyecto • https://www.se.com/ww/en/download/document/SEVD-2020-133-04 • CWE-88: Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') •

CVSS: 9.0EPSS: 0%CPEs: 1EXPL: 0

SmokeDetector intentionally does automatic deployments of updated copies of SmokeDetector without server operator authority. SmokeDetector lleva a cabo intencionalmente implementaciones automáticas de copias actualizadas de SmokeDetector sin la autoridad del operador del servidor. • https://github.com/Charcoal-SE/SmokeDetector/security/advisories/GHSA-5w85-7mwr-v44q • CWE-669: Incorrect Resource Transfer Between Spheres •

CVSS: 9.8EPSS: 12%CPEs: 1EXPL: 3

Directory traversal vulnerability in download_audio.php in the SE HTML5 Album Audio Player (se-html5-album-audio-player) plugin 1.1.0 and earlier for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter. Vulnerabilidad de salto de directorio en download_audio.php en el plugin SE HTML5 Album Audio Player (se-html5-album-audio-player) 1.1.0 y anteriores para WordPress permite a atacantes remotos leer ficheros arbitrarios a través de un .. (punto punto) en el parámetro file. WordPress SE HTML5 Album Audio Player plugin version 1.1.0 suffers from a traversal vulnerability. • https://www.exploit-db.com/exploits/37274 http://packetstormsecurity.com/files/132266/WordPress-SE-HTML5-Album-Audio-Player-1.1.0-Directory-Traversal.html http://www.securityfocus.com/bid/75093 http://www.vapid.dhs.org/advisory.php?v=124 https://wpvulndb.com/vulnerabilities/8032 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •