Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 5.4

    MEDIUM
    CVE-2023-48202

    Cross-Site Scripting (XSS) vulnerability in Sunlight CMS 8.0.1 allows an authenticated low-privileged user to escalate privileges via a crafted SVG file in the File Manager component.... Read more

    Affected Products : sunlight_cms
    • EPSS Score: %0.11
    • Published: Jan. 27, 2024
    • Modified: May. 29, 2025
  • 5.4

    MEDIUM
    CVE-2023-25018

    RIFARTEK IOT Wall transportation function has insufficient filtering for user input. An authenticated remote attacker with general user privilege can inject JavaScript to perform reflected XSS (Reflected Cross-site scripting) attack.... Read more

    Affected Products : iot_wall
    • EPSS Score: %0.05
    • Published: Mar. 27, 2023
    • Modified: Nov. 21, 2024
  • 5.4

    MEDIUM
    CVE-2023-47097

    A Stored Cross-Site Scripting (XSS) vulnerability in the Server Template under System Setting in Virtualmin 7.7 allows remote attackers to inject arbitrary web script or HTML via the Template name field while creating server templates.... Read more

    Affected Products : virtualmin
    • EPSS Score: %0.05
    • Published: Nov. 01, 2023
    • Modified: Nov. 21, 2024
  • 5.4

    MEDIUM
    CVE-2023-29188

    SAP CRM WebClient UI - versions SAPSCORE 129, S4FND 102, S4FND 103, S4FND 104, S4FND 105, S4FND 106, S4FND 107, WEBCUIF 701, WEBCUIF 731, WEBCUIF 746, WEBCUIF 747, WEBCUIF 748, WEBCUIF 800, WEBCUIF 801, does not sufficiently encode user-controlled inputs,... Read more

    • EPSS Score: %0.34
    • Published: May. 09, 2023
    • Modified: Nov. 21, 2024
  • 5.4

    MEDIUM
    CVE-2024-30505

    Missing Authorization vulnerability in Andy Moyle Church Admin.This issue affects Church Admin: from n/a through 4.1.18. ... Read more

    Affected Products : church_admin
    • Published: Mar. 29, 2024
    • Modified: Nov. 21, 2024
  • 5.4

    MEDIUM
    CVE-2021-44911

    XE before 1.11.6 is vulnerable to Unrestricted file upload via modules/menu/menu.admin.controller.php. When uploading the Mouse over button and When selected button, there is no restriction on the file suffix, which leads to any file uploading to the file... Read more

    Affected Products : xpressengine
    • EPSS Score: %0.21
    • Published: Feb. 09, 2022
    • Modified: Nov. 21, 2024
  • 5.4

    MEDIUM
    CVE-2023-5890

    Cross-site Scripting (XSS) - Stored in GitHub repository pkp/pkp-lib prior to 3.3.0-16.... Read more

    Affected Products : pkp_web_application_library
    • EPSS Score: %0.08
    • Published: Nov. 01, 2023
    • Modified: Nov. 21, 2024
  • 5.4

    MEDIUM
    CVE-2022-36101

    Shopware is an open source e-commerce software. In affected versions the request for the customer detail view in the backend administration contained sensitive data like the hashed password and the session ID. These fields are now explicitly unset in vers... Read more

    Affected Products : shopware
    • EPSS Score: %0.35
    • Published: Sep. 12, 2022
    • Modified: Nov. 21, 2024
  • 5.4

    MEDIUM
    CVE-2023-49484

    Dreamer CMS v4.1.3 was discovered to contain a cross-site scripting (XSS) vulnerability in the article management department.... Read more

    Affected Products : dreamer_cms
    • EPSS Score: %0.10
    • Published: Dec. 08, 2023
    • Modified: Nov. 21, 2024
  • 5.4

    MEDIUM
    CVE-2021-24263

    The “Elementor Addons – PowerPack Addons for Elementor” WordPress Plugin before 2.3.2 for WordPress has several widgets that are vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as contributors, all via a similar method.... Read more

    Affected Products : powerpack_addons_for_elementor
    • EPSS Score: %0.22
    • Published: May. 05, 2021
    • Modified: Nov. 21, 2024
  • 5.4

    MEDIUM
    CVE-2021-24313

    The WP Prayer WordPress plugin before 1.6.2 provides the functionality to store requested prayers/praises and list them on a WordPress website. These stored prayer/praise requests can be listed by using the WP Prayer engine. An authenticated WordPress use... Read more

    Affected Products : wp_prayer
    • EPSS Score: %0.19
    • Published: Jun. 01, 2021
    • Modified: Nov. 21, 2024
  • 5.4

    MEDIUM
    CVE-2023-6788

    The Metform Elementor Contact Form Builder plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.8.1. This is due to missing or incorrect nonce validation on the contents function. This makes it possible ... Read more

    • EPSS Score: %0.09
    • Published: Jan. 09, 2024
    • Modified: Nov. 21, 2024
  • 5.4

    MEDIUM
    CVE-2024-32718

    Server-Side Request Forgery (SSRF) vulnerability in Webangon The Pack Elementor.This issue affects The Pack Elementor addons: from n/a through 2.0.8.2. ... Read more

    Affected Products : the_pack_elementor_addons
    • Published: Apr. 24, 2024
    • Modified: Jan. 21, 2025
  • 5.4

    MEDIUM
    CVE-2024-32812

    Server-Side Request Forgery (SSRF) vulnerability in Podlove Podlove Podcast Publisher.This issue affects Podlove Podcast Publisher: from n/a through 4.0.11. ... Read more

    Affected Products : podlove_podcast_publisher
    • Published: Apr. 24, 2024
    • Modified: Mar. 19, 2025
  • 5.4

    MEDIUM
    CVE-2023-1616

    A vulnerability was found in XiaoBingBy TeaCMS up to 2.0.2. It has been classified as problematic. Affected is an unknown function of the component Article Title Handler. The manipulation with the input <script>alert(document.cookie)</script> leads to cro... Read more

    Affected Products : teacms
    • EPSS Score: %0.07
    • Published: Mar. 24, 2023
    • Modified: Nov. 21, 2024
  • 5.4

    MEDIUM
    CVE-2021-45889

    An issue was discovered in PONTON X/P Messenger before 3.11.2. Several functions are vulnerable to reflected XSS, as demonstrated by private/index.jsp?partners/ShowNonLocalPartners.do?localID= or private/index.jsp or private/index.jsp?database/databaseTab... Read more

    Affected Products : x\/p_messenger
    • EPSS Score: %0.37
    • Published: Mar. 13, 2022
    • Modified: Nov. 21, 2024
  • 5.4

    MEDIUM
    CVE-2021-24593

    The Business Hours Indicator WordPress plugin before 2.3.5 does not sanitise or escape its 'Now closed message" setting when outputting it in the backend and frontend, leading to an Authenticated Stored Cross-Site Scripting issue... Read more

    Affected Products : business_hours_indicator
    • EPSS Score: %0.21
    • Published: Aug. 30, 2021
    • Modified: Nov. 21, 2024
  • 5.4

    MEDIUM
    CVE-2014-6786

    The Math for Kids - Subtraction (aka it.tinytap.attsa.deepsub) application 1.2.10 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted cer... Read more

    Affected Products : math_for_kids_-_subtraction
    • EPSS Score: %0.04
    • Published: Sep. 29, 2014
    • Modified: Apr. 12, 2025
  • 5.4

    MEDIUM
    CVE-2023-5458

    The CITS Support svg, webp Media and TTF,OTF File Upload WordPress plugin before 3.0 does not sanitise uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS payloads.... Read more

    • EPSS Score: %0.23
    • Published: Oct. 31, 2023
    • Modified: Nov. 21, 2024
  • 5.4

    MEDIUM
    CVE-2023-5770

    Proofpoint Enterprise Protection contains a vulnerability in the email delivery agent that allows an unauthenticated attacker to inject improperly encoded HTML into the email body of a message through the email subject. The vulnerability is caused by ina... Read more

    Affected Products : enterprise_protection
    • EPSS Score: %0.10
    • Published: Jan. 09, 2024
    • Modified: Nov. 21, 2024
Showing 20 of 292319 Results