Wind River Support Network

HomeCVE Database

The Common Vulnerabilities and Exposures (CVE) project, maintained by the MITRE Corporation, is a list of all standardized names for vulnerabilities and security exposures.

Reset
Showing
of 222355 entries
IDDescriptionPriorityModified dateFixed Release
CVE-2024-34574 Improper Neutralization of Input During Web Page Generation (\'Cross-site Scripting\') vulnerability in Wpsoul Table Maker allows Stored XSS.This issue affects Table Maker: from n/a through 1.9.1. -- May 8, 2024 n/a
CVE-2024-34573 Improper Neutralization of Input During Web Page Generation (\'Cross-site Scripting\') vulnerability in Pootlepress Pootle Pagebuilder – WordPress Page builder allows Stored XSS.This issue affects Pootle Pagebuilder – WordPress Page builder: from n/a through 5.7.1. -- May 8, 2024 n/a
CVE-2024-34572 Improper Neutralization of Input During Web Page Generation (\'Cross-site Scripting\') vulnerability in ThemePrix Fancy Elementor Flipbox fancy-elementor-flipbox allows Stored XSS.This issue affects Fancy Elementor Flipbox: from n/a through 2.4.2. -- May 8, 2024 n/a
CVE-2024-34571 Improper Neutralization of Input During Web Page Generation (\'Cross-site Scripting\') vulnerability in ThemeGrill Himalayas allows Stored XSS.This issue affects Himalayas: from n/a through 1.3.0. -- May 8, 2024 n/a
CVE-2024-34570 Improper Neutralization of Input During Web Page Generation (\'Cross-site Scripting\') vulnerability in Xpro Xpro Elementor Addons allows Stored XSS.This issue affects Xpro Elementor Addons: from n/a through 1.4.3. -- May 8, 2024 n/a
CVE-2024-34569 Improper Neutralization of Input During Web Page Generation (\'Cross-site Scripting\') vulnerability in Katie Seaborn Zotpress allows Stored XSS.This issue affects Zotpress: from n/a through 7.3.9. -- May 8, 2024 n/a
CVE-2024-34568 Improper Neutralization of Input During Web Page Generation (\'Cross-site Scripting\') vulnerability in Themeqx LetterPress allows Stored XSS.This issue affects LetterPress: from n/a through 1.2.1. -- May 8, 2024 n/a
CVE-2024-34566 Improper Neutralization of Input During Web Page Generation (\'Cross-site Scripting\') vulnerability in Johan van der Wijk Content Blocks (Custom Post Widget) allows Stored XSS.This issue affects Content Blocks (Custom Post Widget): from n/a through 3.3.0. -- May 8, 2024 n/a
CVE-2024-34565 Improper Neutralization of Input During Web Page Generation (\'Cross-site Scripting\') vulnerability in Debug Info allows Stored XSS.This issue affects Debug Info: from n/a through 1.3.10. -- May 8, 2024 n/a
CVE-2024-34564 Improper Neutralization of Input During Web Page Generation (\'Cross-site Scripting\') vulnerability in LogicHunt Inc. Counter Up allows Stored XSS.This issue affects Counter Up: from n/a through 2.2.1. -- May 8, 2024 n/a
CVE-2024-34563 Improper Neutralization of Input During Web Page Generation (\'Cross-site Scripting\') vulnerability in GoldAddons Gold Addons for Elementor allows Stored XSS.This issue affects Gold Addons for Elementor: from n/a through 1.2.9. -- May 8, 2024 n/a
CVE-2024-34562 Improper Neutralization of Input During Web Page Generation (\'Cross-site Scripting\') vulnerability in Moveaddons Move Addons for Elementor allows Stored XSS.This issue affects Move Addons for Elementor: from n/a through 1.3.0. -- May 8, 2024 n/a
CVE-2024-34561 Improper Neutralization of Input During Web Page Generation (\'Cross-site Scripting\') vulnerability in Creative interactive media 3D FlipBook, PDF Viewer, PDF Embedder – Real 3D FlipBook WordPress Plugin allows Stored XSS.This issue affects 3D FlipBook, PDF Viewer, PDF Embedder – Real 3D FlipBook WordPress Plugin: from n/a through 3.71. -- May 8, 2024 n/a
CVE-2024-34560 Improper Neutralization of Input During Web Page Generation (\'Cross-site Scripting\') vulnerability in GOMO gee Search Plus allows Stored XSS.This issue affects gee Search Plus: from n/a through 1.4.4. -- May 8, 2024 n/a
CVE-2024-34558 Improper Neutralization of Input During Web Page Generation (\'Cross-site Scripting\') vulnerability in realmag777 WOLF allows Stored XSS.This issue affects WOLF: from n/a through 1.0.8.2. -- May 8, 2024 n/a
CVE-2024-34553 Improper Neutralization of Input During Web Page Generation (\'Cross-site Scripting\') vulnerability in Select-Themes Stockholm Core allows Reflected XSS.This issue affects Stockholm Core: from n/a through 2.4.1. -- May 8, 2024 n/a
CVE-2024-34548 Improper Neutralization of Input During Web Page Generation (\'Cross-site Scripting\') vulnerability in Themesgrove WidgetKit allows Stored XSS.This issue affects WidgetKit: from n/a through 2.4.8. -- May 8, 2024 n/a
CVE-2024-34547 Improper Neutralization of Input During Web Page Generation (\'Cross-site Scripting\') vulnerability in Noor alam Magical Addons For Elementor allows Stored XSS.This issue affects Magical Addons For Elementor: from n/a through 1.1.34. -- May 8, 2024 n/a
CVE-2024-34546 Improper Neutralization of Input During Web Page Generation (\'Cross-site Scripting\') vulnerability in HabibCoder Sticky Social Link allows Stored XSS.This issue affects Sticky Social Link: from n/a through 1.0.0. -- May 8, 2024 n/a
CVE-2024-34534 A SQL injection vulnerability in Cybrosys Techno Solutions Text Commander module (aka text_commander) 16.0 through 16.0.1 allows a remote attacker to gain privileges via the data parameter to models/ir_model.py:IrModel::chech_model. -- May 7, 2024 n/a
CVE-2024-34533 A SQL injection vulnerability in ZI PT Solusi Usaha Mudah Analytic Data Query module (aka izi_data) 11.0 through 17.x before 17.0.3 allows a remote attacker to gain privileges via a query to IZITools::query_check, IZITools::query_fetch, or IZITools::query_execute. -- May 7, 2024 n/a
CVE-2024-34532 A SQL injection vulnerability in Yvan Dotet PostgreSQL Query Deluxe module (aka query_deluxe) 17.x before 17.0.0.4 allows a remote attacker to gain privileges via the query parameter to models/querydeluxe.py:QueryDeluxe::get_result_from_query. -- May 7, 2024 n/a
CVE-2024-34523 AChecker 1.5 allows remote attackers to read the contents of arbitrary files via the download.php path parameter by using Unauthenticated Path Traversal. This occurs through readfile in PHP. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. -- May 7, 2024 n/a
CVE-2024-34517 The Cypher component in Neo4j before 5.19.0 mishandles IMMUTABLE privileges. -- May 7, 2024 n/a
CVE-2024-34472 An issue was discovered in HSC Mailinspector 5.2.17-3 through v.5.2.18. An authenticated blind SQL injection vulnerability exists in the mliRealtimeEmails.php file. The ordemGrid parameter in a POST request to /mailinspector/mliRealtimeEmails.php does not properly sanitize input, allowing an authenticated attacker to execute arbitrary SQL commands, leading to the potential disclosure of the entire application database. -- May 6, 2024 n/a
CVE-2024-34471 An issue was discovered in HSC Mailinspector 5.2.17-3. A Path Traversal vulnerability (resulting in file deletion) exists in the mliRealtimeEmails.php file. The filename parameter in the export HTML functionality does not properly validate the file location, allowing an attacker to read and delete arbitrary files on the server. This was observed when the mliRealtimeEmails.php file itself was read and subsequently deleted, resulting in a 404 error for the file and disruption of email information loading. -- May 6, 2024 n/a
CVE-2024-34470 An issue was discovered in HSC Mailinspector 5.2.17-3 through v.5.2.18. An Unauthenticated Path Traversal vulnerability exists in the /public/loader.php file. The path parameter does not properly filter whether the file and directory passed are part of the webroot, allowing an attacker to read arbitrary files on the server. -- May 6, 2024 n/a
CVE-2024-34466 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2024-34467. Reason: This candidate is a reservation duplicate of CVE-2024-34467. Notes: All CVE users should reference CVE-2024-34467 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. -- May 6, 2024 n/a
CVE-2024-34414 Improper Neutralization of Input During Web Page Generation (\'Cross-site Scripting\') vulnerability in Nobita allows Stored XSS.This issue affects raindrops: from n/a through 1.600. -- May 8, 2024 n/a
CVE-2024-34413 Improper Neutralization of Input During Web Page Generation (\'Cross-site Scripting\') vulnerability in SliceWP allows Stored XSS.This issue affects SliceWP: from n/a through 1.1.10. -- May 7, 2024 n/a
CVE-2024-34412 Improper Neutralization of Special Elements used in an SQL Command (\'SQL Injection\') vulnerability in Parcel Panel ParcelPanel.This issue affects ParcelPanel: from n/a through 3.8.1. -- May 6, 2024 n/a
CVE-2024-34397 An issue was discovered in GNOME GLib before 2.78.5, and 2.79.x and 2.80.x before 2.80.1. When a GDBus-based client subscribes to signals from a trusted system service such as NetworkManager on a shared computer, other users of the same computer can send spoofed D-Bus signals that the GDBus-based client will wrongly interpret as having been sent by the trusted system service. This could lead to the GDBus-based client behaving incorrectly, with an application-dependent impact. -- May 7, 2024 n/a
CVE-2024-34390 Improper Neutralization of Input During Web Page Generation (\'Cross-site Scripting\') vulnerability in AddonMaster Post Grid Master allows Stored XSS.This issue affects Post Grid Master: from n/a through 3.4.8. -- May 6, 2024 n/a
CVE-2024-34389 Missing Authorization vulnerability in AF themes WP Post Author.This issue affects WP Post Author: from n/a through 3.6.4. -- May 6, 2024 n/a
CVE-2024-34388 Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Scribit GDPR Compliance.This issue affects GDPR Compliance: from n/a through 1.2.5. -- May 6, 2024 n/a
CVE-2024-34387 Missing Authorization vulnerability in AF themes WP Post Author.This issue affects WP Post Author: from n/a through 3.6.4. -- May 6, 2024 n/a
CVE-2024-34386 Improper Neutralization of Special Elements used in an SQL Command (\'SQL Injection\') vulnerability in Lucian Apostol Auto Affiliate Links.This issue affects Auto Affiliate Links: from n/a through 6.4.3.1. -- May 6, 2024 n/a
CVE-2024-34383 Authorization Bypass Through User-Controlled Key vulnerability in The SEO Guys at SEOPress SEOPress.This issue affects SEOPress: from n/a through 7.7.1. -- May 9, 2024 n/a
CVE-2024-34382 Exposure of Sensitive Information to an Unauthorized Actor vulnerability in RoboSoft Robo Gallery.This issue affects Robo Gallery: from n/a through 3.2.18. -- May 6, 2024 n/a
CVE-2024-34381 Improper Neutralization of Input During Web Page Generation (\'Cross-site Scripting\') vulnerability in PropertyHive allows Stored XSS.This issue affects PropertyHive: from n/a through 2.0.10. -- May 6, 2024 n/a
CVE-2024-34380 Improper Neutralization of Input During Web Page Generation (\'Cross-site Scripting\') vulnerability in QuantumCloud Conversational Forms for ChatBot allows Stored XSS.This issue affects Conversational Forms for ChatBot: from n/a through 1.2.0. -- May 6, 2024 n/a
CVE-2024-34379 Cross-Site Request Forgery (CSRF) vulnerability in Rara Theme Restaurant and Cafe.This issue affects Restaurant and Cafe: from n/a through 1.2.1. -- May 6, 2024 n/a
CVE-2024-34378 Missing Authorization vulnerability in LeadConnector.This issue affects LeadConnector: from n/a through 1.7. -- May 6, 2024 n/a
CVE-2024-34377 Missing Authorization vulnerability in A WP Life Video Gallery – Api Gallery, YouTube and Vimeo, Link Gallery.This issue affects Video Gallery – Api Gallery, YouTube and Vimeo, Link Gallery: from n/a through 1.5.3. -- May 6, 2024 n/a
CVE-2024-34376 Improper Neutralization of Input During Web Page Generation (\'Cross-site Scripting\') vulnerability in Theme Freesia Edge allows Stored XSS.This issue affects Edge: from n/a through 2.0.9. -- May 6, 2024 n/a
CVE-2024-34375 Improper Neutralization of Input During Web Page Generation (\'Cross-site Scripting\') vulnerability in WPPOOL Sheets To WP Table Live Sync allows Stored XSS.This issue affects Sheets To WP Table Live Sync: from n/a through 3.7.0. -- May 6, 2024 n/a
CVE-2024-34374 Improper Neutralization of Input During Web Page Generation (\'Cross-site Scripting\') vulnerability in QuomodoSoft ElementsReady Addons for Elementor allows Stored XSS.This issue affects ElementsReady Addons for Elementor: from n/a through 5.8.0. -- May 6, 2024 n/a
CVE-2024-34373 Improper Neutralization of Input During Web Page Generation (\'Cross-site Scripting\') vulnerability in POSIMYTH The Plus Addons for Elementor Page Builder Lite allows Stored XSS.This issue affects The Plus Addons for Elementor Page Builder Lite: from n/a through 5.4.2. -- May 6, 2024 n/a
CVE-2024-34372 Missing Authorization vulnerability in AddonMaster Post Grid Master.This issue affects Post Grid Master: from n/a through 3.4.7. -- May 6, 2024 n/a
CVE-2024-34371 Missing Authorization vulnerability in Hamid Alinia – idehweb Login with phone number.This issue affects Login with phone number: from n/a through 1.7.18. -- May 6, 2024 n/a
The 'Fixed Release' column is displayed if a single product version is selected from the filter. The fixed release is applicable in cases when the CVE has been addressed and fixed for that product version. Requires LTSS - customers must have active LTSS (Long Term Security Shield) Support to receive up-to-date information about vulnerabilities that may affect legacy software. Please contact your Wind River account team or see https://docs.windriver.com/bundle/Support_and_Maintenance_Supplemental_Terms_and_Conditions and https://support2.windriver.com/index.php?page=plc for more information.
Live chat
Online