Lucene search

K

Framework Security Vulnerabilities

cve
cve

CVE-2024-3467

There is a vulnerability in AVEVA PI Asset Framework Client that could allow malicious code to execute on the PI System Explorer environment under the privileges of an interactive user that was socially engineered to import XML supplied by an...

7.3AI Score

0.0004EPSS

2024-06-12 09:15 PM
27
cve
cve

CVE-2024-37293

The AWS Deployment Framework (ADF) is a framework to manage and deploy resources across multiple AWS accounts and regions within an AWS Organization. ADF allows for staged, parallel, multi-account, cross-region deployments of applications or resources via the structure defined in AWS Organizations....

7.5CVSS

8AI Score

0.0004EPSS

2024-06-11 05:16 PM
25
cve
cve

CVE-2024-4611

The AppPresser plugin for WordPress is vulnerable to improper missing encryption exception handling on the 'decrypt_value' and on the 'doCookieAuth' functions in all versions up to, and including, 4.3.2. This makes it possible for unauthenticated attackers to log in as any existing user on the...

8.1CVSS

6.8AI Score

0.001EPSS

2024-05-29 05:16 AM
3
cve
cve

CVE-2024-2697

The socialdriver-framework WordPress plugin before 2024.0.0 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against...

5.8AI Score

0.0004EPSS

2024-05-17 06:15 AM
29
cve
cve

CVE-2024-21861

Uncontrolled search path in some Intel(R) GPA Framework software before version 2023.4 may allow an authenticated user to potentially enable escalation of privilege via local...

6.7CVSS

7AI Score

0.0004EPSS

2024-05-16 09:16 PM
32
cve
cve

CVE-2023-43748

Improper access control in some Intel(R) GPA Framework software installers before version 2023.3 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7AI Score

0.0004EPSS

2024-05-16 09:15 PM
26
cve
cve

CVE-2023-35192

Uncontrolled search path in some Intel(R) GPA Framework software before version 2023.3 may allow an authenticated user to potentially enable escalation of privilege via local...

6.7CVSS

7AI Score

0.0004EPSS

2024-05-16 09:15 PM
25
cve
cve

CVE-2024-3915

The Swift Framework plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the sf_edit_directory_item() function in all versions up to, and including, 2.7.31. This makes it possible for unauthenticated attackers to update arbitrary posts with...

5.3CVSS

6.7AI Score

0.0005EPSS

2024-05-14 03:42 PM
30
cve
cve

CVE-2024-3916

The Swift Framework plugin for WordPress is vulnerable to Stored Cross-Site Scripting via several of the plugin's shortcodes in all versions up to, and including, 2.7.31 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated....

5.3CVSS

7.7AI Score

0.0005EPSS

2024-05-14 03:42 PM
36
cve
cve

CVE-2024-4337

Adive Framework 2.0.8, does not sufficiently encode user-controlled inputs, resulting in a persistent Cross-Site Scripting (XSS) vulnerability via the /adive/admin/nav/add, in multiple parameters. This vulnerability allows an attacker to retrieve the session details of an authenticated...

7.6CVSS

5.6AI Score

0.0004EPSS

2024-04-30 10:15 AM
28
cve
cve

CVE-2024-4336

Adive Framework 2.0.8, does not sufficiently encode user-controlled inputs, resulting in a persistent Cross-Site Scripting (XSS) vulnerability via the /adive/admin/tables/add, in multiple parameters. An attacker could retrieve the session details of an authenticated...

7.6CVSS

5.7AI Score

0.0004EPSS

2024-04-30 10:15 AM
24
cve
cve

CVE-2024-21080

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: REST Services). Supported versions that are affected are 12.2.9-12.2.13. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Applications.....

6.5CVSS

7.1AI Score

0.0005EPSS

2024-04-16 10:15 PM
38
cve
cve

CVE-2024-22262

Applications that use UriComponentsBuilder to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html attack or to a SSRF attack if the URL...

8.1CVSS

7.7AI Score

0.0004EPSS

2024-04-16 06:15 AM
75
cve
cve

CVE-2024-21409

.NET, .NET Framework, and Visual Studio Remote Code Execution...

7.3CVSS

9AI Score

0.0004EPSS

2024-04-09 05:15 PM
131
cve
cve

CVE-2024-31234

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Sizam REHub Framework.This issue affects REHub Framework: from n/a before...

8.5CVSS

9.3AI Score

0.0004EPSS

2024-04-07 06:15 PM
30
cve
cve

CVE-2024-31215

Mobile Security Framework (MobSF) is a security research platform for mobile applications in Android, iOS and Windows Mobile. A SSRF vulnerability in firebase database check logic. The attacker can cause the server to make a connection to internal-only services within the organization’s...

6.3CVSS

6.3AI Score

0.001EPSS

2024-04-04 04:15 PM
35
cve
cve

CVE-2024-30500

Unrestricted Upload of File with Dangerous Type vulnerability in CubeWP CubeWP – All-in-One Dynamic Content Framework.This issue affects CubeWP – All-in-One Dynamic Content Framework: from n/a through...

9.9CVSS

9.3AI Score

0.0004EPSS

2024-03-29 02:15 PM
32
cve
cve

CVE-2024-29059

.NET Framework Information Disclosure...

7.5CVSS

6.1AI Score

0.009EPSS

2024-03-23 12:15 AM
198
cve
cve

CVE-2024-29190

Mobile Security Framework (MobSF) is a pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis. In version 3.9.5 Beta and prior, MobSF does not perform any input validation when extracting the hostnames in android:host, so requests can also....

7.5CVSS

7.4AI Score

0.001EPSS

2024-03-22 11:15 PM
37
cve
cve

CVE-2024-22259

Applications that use UriComponentsBuilder in Spring Framework to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html attack or to a SSRF...

8.1CVSS

7.7AI Score

0.0004EPSS

2024-03-16 05:15 AM
100
cve
cve

CVE-2023-39254

Dell Update Package (DUP), Versions prior to 4.9.10 contain an Uncontrolled Search Path vulnerability. A malicious user with local access to the system could potentially exploit this vulnerability to run arbitrary code as...

6.7CVSS

6.6AI Score

0.0004EPSS

2024-03-01 01:15 PM
51
cve
cve

CVE-2024-22243

Applications that use UriComponentsBuilder to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html attack or to a SSRF attack if the URL...

8.1CVSS

7.7AI Score

0.0004EPSS

2024-02-23 05:15 AM
137
cve
cve

CVE-2024-20953

Vulnerability in the Oracle Agile PLM product of Oracle Supply Chain (component: Export). The supported version that is affected is 9.3.6. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Agile PLM. Successful attacks of this...

8.8CVSS

8.3AI Score

0.001EPSS

2024-02-17 02:15 AM
52
cve
cve

CVE-2024-1309

Uncontrolled Resource Consumption vulnerability in Honeywell Niagara Framework on Windows, Linux, QNX allows Content Spoofing.This issue affects Niagara Framework: before Niagara AX 3.8.1, before Niagara...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-02-13 02:15 PM
69
cve
cve

CVE-2024-24880

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Apollo13Themes Apollo13 Framework Extensions allows Stored XSS.This issue affects Apollo13 Framework Extensions: from n/a through...

6.5CVSS

7AI Score

0.0004EPSS

2024-02-08 12:15 PM
16
cve
cve

CVE-2023-32454

DUP framework version 4.9.4.36 and prior contains insecure operation on Windows junction/Mount point vulnerability. A local malicious standard user could exploit the vulnerability to create arbitrary files, leading to denial of...

7.1CVSS

6.8AI Score

0.0004EPSS

2024-02-06 08:15 AM
13
cve
cve

CVE-2023-6526

The Meta Box – WordPress Custom Fields Framework plugin for WordPress is vulnerable to Stored Cross-Site Scripting via custom post meta values displayed through the plugin's shortcode in all versions up to, and including, 5.9.2 due to insufficient input sanitization and output escaping. This makes....

6.4CVSS

5.6AI Score

0.0004EPSS

2024-02-05 10:15 PM
48
cve
cve

CVE-2023-48714

Silverstripe Framework is the framework that forms the base of the Silverstripe content management system. Prior to versions 4.13.39 and 5.1.11, if a user should not be able to see a record, but that record can be added to a GridField using the GridFieldAddExistingAutocompleter component, the...

4.3CVSS

4.3AI Score

0.0004EPSS

2024-01-23 02:15 PM
16
cve
cve

CVE-2024-22233

In Spring Framework versions 6.0.15 and 6.1.2, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service (DoS) condition. Specifically, an application is vulnerable when all of the following are true: the application uses Spring MVC Spring Security...

7.5CVSS

7.3AI Score

0.0005EPSS

2024-01-22 01:15 PM
100
cve
cve

CVE-2024-21640

Chromium Embedded Framework (CEF) is a simple framework for embedding Chromium-based browsers in other applications.CefVideoConsumerOSR::OnFrameCaptured does not check pixel_format properly, which leads to out-of-bounds read out of the sandbox. This vulnerability was patched in commit...

9.6CVSS

9.1AI Score

0.0005EPSS

2024-01-13 08:15 AM
10
cve
cve

CVE-2024-21639

CEF (Chromium Embedded Framework ) is a simple framework for embedding Chromium-based browsers in other applications. CefLayeredWindowUpdaterOSR::OnAllocatedSharedMemory does not check the size of the shared memory, which leads to out-of-bounds read outside the sandbox. This vulnerability was...

9.6CVSS

9AI Score

0.0005EPSS

2024-01-12 10:15 PM
6
cve
cve

CVE-2024-21666

The Customer Management Framework (CMF) for Pimcore adds functionality for customer data management, segmentation, personalization and marketing automation. An authenticated and unauthorized user can access the list of potential duplicate users and see their data. Permissions are enforced when...

6.5CVSS

6.3AI Score

0.001EPSS

2024-01-11 01:15 AM
16
cve
cve

CVE-2024-21667

pimcore/customer-data-framework is the Customer Management Framework for management of customer data within Pimcore. An authenticated and unauthorized user can access the GDPR data extraction feature and query over the information returned, leading to customer data exposure. Permissions are not...

6.5CVSS

6.2AI Score

0.001EPSS

2024-01-11 01:15 AM
14
cve
cve

CVE-2024-21665

ecommerce-framework-bundle is the Pimcore Ecommerce Framework Bundle. An authenticated and unauthorized user can access the back-office orders list and be able to query over the information returned. Access control and permissions are not being enforced. This vulnerability has been patched in...

4.3CVSS

4.2AI Score

0.0005EPSS

2024-01-11 01:15 AM
18
cve
cve

CVE-2024-21312

.NET Framework Denial of Service...

7.5CVSS

7.7AI Score

0.001EPSS

2024-01-09 06:15 PM
116
cve
cve

CVE-2024-0057

NET, .NET Framework, and Visual Studio Security Feature Bypass...

9.8CVSS

9.3AI Score

0.001EPSS

2024-01-09 06:15 PM
189
cve
cve

CVE-2024-0056

Microsoft.Data.SqlClient and System.Data.SqlClient SQL Data Provider Security Feature Bypass...

8.7CVSS

9.1AI Score

0.001EPSS

2024-01-09 06:15 PM
200
cve
cve

CVE-2024-21737

In SAP Application Interface Framework File Adapter - version 702, a high privilege user can use a function module to traverse through various layers and execute OS commands directly. By this, such user can control the behaviour of the application. This leads to considerable impact on...

9.1CVSS

9.3AI Score

0.0005EPSS

2024-01-09 02:15 AM
22
cve
cve

CVE-2024-21641

Flarum is open source discussion platform software. Prior to version 1.8.5, the Flarum /logout route includes a redirect parameter that allows any third party to redirect users from a (trusted) domain of the Flarum installation to redirect to any link. For logged-in users, the logout must be...

7.5CVSS

4.6AI Score

0.001EPSS

2024-01-05 09:15 PM
19
cve
cve

CVE-2023-51539

Cross-Site Request Forgery (CSRF) vulnerability in Apollo13Themes Apollo13 Framework Extensions.This issue affects Apollo13 Framework Extensions: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2024-01-05 10:15 AM
23
cve
cve

CVE-2023-6837

Multiple WSO2 products have been identified as vulnerable to perform user impersonatoin using JIT provisioning. In order for this vulnerability to have any impact on your deployment, following conditions must be met: An IDP configured for federated authentication and JIT provisioning enabled with.....

8.5CVSS

8.3AI Score

0.001EPSS

2023-12-15 10:15 AM
20
cve
cve

CVE-2023-49076

Customer-data-framework allows management of customer data within Pimcore. There are no tokens or headers to prevent CSRF attacks from occurring, therefore an attacker could abuse this vulnerability to create new customers. This issue has been patched in version...

6.5CVSS

6.4AI Score

0.001EPSS

2023-11-30 06:15 AM
6
cve
cve

CVE-2023-34053

In Spring Framework versions 6.0.0 - 6.0.13, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service (DoS) condition. Specifically, an application is vulnerable when all of the following are true: the application uses Spring MVC or Spring WebFlux...

7.5CVSS

7.3AI Score

0.0005EPSS

2023-11-28 09:15 AM
41
cve
cve

CVE-2023-4214

The AppPresser plugin for WordPress is vulnerable to unauthorized password resets in versions up to, and including 4.2.5. This is due to the plugin generating too weak a reset code, and the code used to reset the password has no attempt or time...

9.8CVSS

9.4AI Score

0.001EPSS

2023-11-18 02:15 AM
25
cve
cve

CVE-2023-36049

.NET, .NET Framework, and Visual Studio Elevation of Privilege...

9.8CVSS

9.3AI Score

0.001EPSS

2023-11-14 09:15 PM
139
cve
cve

CVE-2023-36560

ASP.NET Security Feature Bypass...

8.8CVSS

8.7AI Score

0.0005EPSS

2023-11-14 06:15 PM
168
cve
cve

CVE-2023-36042

Visual Studio Denial of Service...

6.2CVSS

6.1AI Score

0.0004EPSS

2023-11-14 06:15 PM
104
cve
cve

CVE-2023-47190

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Apollo13Themes Apollo13 Framework Extensions plugin <= 1.9.0...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-11-08 07:15 PM
17
cve
cve

CVE-2023-44794

An issue in Dromara SaToken version 1.36.0 and before allows a remote attacker to escalate privileges via a crafted payload to the...

9.8CVSS

9.2AI Score

0.002EPSS

2023-10-25 06:17 PM
51
cve
cve

CVE-2023-22107

Vulnerability in the Oracle Enterprise Command Center Framework product of Oracle E-Business Suite (component: UI Components). Supported versions that are affected are ECC: 8, 9 and 10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise...

6.1CVSS

5.9AI Score

0.001EPSS

2023-10-17 10:15 PM
24
Total number of security vulnerabilities780