Page 61 of 3394 results (0.102 seconds)

CVSS: 8.0EPSS: 0%CPEs: -EXPL: 1

If exploited an attacker could escalate privileges on af-fected installations. • https://github.com/HazardLab-IO/CVE-2024-23780 https://publisher.hitachienergy.com/preview?DocumentId=8DBD000191&languageCode=en&Preview=true • CWE-863: Incorrect Authorization •

CVSS: 9.8EPSS: 0%CPEs: -EXPL: 0

SQL Injection vulnerability in Hero hfheropayment v.1.2.5 and before allows an attacker to escalate privileges via the HfHeropaymentGatewayBackModuleFrontController::initContent() function. • https://security.friendsofpresta.org/modules/2024/04/29/hfheropayment.html https://www.heropay.eu • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 0%CPEs: -EXPL: 0

SQL injection vulnerability in Webbax supernewsletter v.1.4.21 and before allows a remote attacker to escalate privileges via the Super Newsletter module in the product_search.php components. • https://security.friendsofpresta.org/modules/2024/04/29/supernewsletter.html https://www.webbax.ch/2017/08/30/9-modules-prestashop-gratuits-offert-par-webbax • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.1EPSS: 0%CPEs: -EXPL: 0

Cross Site Scripting vulnerability in MajorDoMo before v.0662e5e allows an attacker to escalate privileges via the the thumb/thumb.php component. • https://hbzms.github.io • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 0%CPEs: -EXPL: 0

SQL injection vulnerability in shipup before v.3.3.0 allows a remote attacker to escalate privileges via the getShopID function. • https://security.friendsofpresta.org/modules/2024/04/29/shipup.html https://www.shipup.co/fr • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •