44 results (0.003 seconds)

CVSS: 8.4EPSS: 0%CPEs: 1EXPL: 0

Yandex Browser for Desktop before 24.7.1.380 has a DLL Hijacking Vulnerability because an untrusted search path is used. • https://yandex.com/bugbounty/i/hall-of-fame-browser • CWE-426: Untrusted Search Path •

CVSS: 4.4EPSS: 0%CPEs: 1EXPL: 0

The DL Yandex Metrika plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

An issue found in Yandex Navigator v.6.60 for Android allows unauthorized apps to cause a persistent denial of service by manipulating the SharedPreference files. Un problema detectado en Yandex Navigator v6.60 para Android permite a aplicaciones no autorizadas provocar una denegación de servicio persistente mediante la manipulación de los archivos "SharedPreference". • https://github.com/LianKee/SO-CVEs/blob/main/CVEs/CVE-2023-29751/CVE%20detailed.md •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

An issue found in Yandex Navigator v.6.60 for Android allows unauthorized apps to cause escalation of privilege attacks by manipulating the SharedPreference files. • https://github.com/LianKee/SO-CVEs/blob/main/CVEs/CVE-2023-29749/CVE%20detailed.md •

CVSS: 5.9EPSS: 0%CPEs: 1EXPL: 1

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Alexander Semikashev Yandex Metrica Counter plugin <= 1.4.3 versions. Vulnerabilidad de Cross-Site Scripting (XSS) Almacenado en el plugin Yandex Metrica Counter de Alexander Semikashev que afecta a versiones 1.4.3 e inferiores. Para explotar esta vulnerabilidad hace falta estar autenticado y tener permisos de administrador o superior. The Yandex Metrica Counter plugin for WordPress is vulnerable to Stored Cross-Site Scripting via plugin settings in versions up to, and including, 1.4.3 due to insufficient input sanitization and output escaping. • https://patchstack.com/database/vulnerability/counter-yandex-metrica/wordpress-yandex-metrica-counter-plugin-1-4-3-cross-site-scripting-xss-vulnerability?_s_id=cve • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •