WordPress Plugin Arlo training and event management system Cross-Site Scripting (2.1.7.1) Severity High Classification CWE-79CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:NCVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:L/VA:N/SC:L/SI:L/SA:N ...
IBM Business Process Manager and IBM Business Automation Workflow are vulnerable to a cross-site scripting attack. Vulnerability Details CVEID: CVE-2020-4698 DESCRIPTION: IBM Business Process Manager 8.5, 8.6 and IBM Business Automation Workflow 18.0, 19.0, and 20.0 are vulnerable to store...
CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N EPSS score 0.043% (10th percentile) Weaknesses CWE-79 CVE ID CVE-2024-44918 GHSA ID GHSA-mh7j-x4vr-3mg3 Source code No known source code Dependabot alerts are not supported on this advisory because it does not have a ...
Vulnerability Type:Cross-Site Scripting [CWE-79] CVE Reference:CVE-2015-5535 Risk Level:Medium CVSSv2 Base Score:4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N) Discovered and Provided:High-Tech Bridge Security Research Lab Advisory Details:
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X CVE-2023-20104 CWE-79 Download CSAF Email Summary A vulnerability in the file upload functionality of Cisco Webex App for Web could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) ...
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N Weaknesses CWE-79 CVE ID CVE-2024-12091 GHSA ID GHSA-c82h-4vv7-76g8 Source code No known source code Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with...
you are not subscribed, see the instructions on theSystem z Security web site. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk...
WordPress Plugin Watu Quiz Cross-Site Scripting (3.3.8.2) Severity High Classification CVE-2020-2036 CWE-79 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N Tags XSS Code Exe...
Description:Multiple Authenticated Stored Cross-Site Scripting (XSS) Affected Plugin:Elementor Plugin Slug:elementor Affected Versions:< 3.1.2 CVE IDs:Pending CVSS Score:6.4 Medium CVSS Vector:CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N ...
CVSS v3 base metrics Attack vector Network Attack complexity Low Privileges required None User interaction Required Scope Changed Confidentiality Low Integrity Low Availability None Learn more about base metrics CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N EPSS score 46.496% ...