2.1.8
-
A vulnerability was found in Froxlor up to 2.1.8. It has been classified as problematic. This affects an unknown part of the component System Log Handler. The manipulation of the argument loginname leads to cross site scripting. This vulnerability is uniquely identified as CVE-2024-34070. It is possible to initiate the attack remotely. There is no…
-
A vulnerability, which was classified as problematic, has been found in WP Smart TV Plugin up to 2.1.8 on WordPress. This issue affects some unknown processing. The manipulation leads to cross site scripting. The identification of this vulnerability is CVE-2024-12818. The attack may be initiated remotely. There is no exploit available.
-
A vulnerability, which was classified as problematic, has been found in WP Smart TV Plugin up to 2.1.8 on WordPress. This issue affects some unknown processing. The manipulation leads to cross site scripting. The identification of this vulnerability is CVE-2024-12818. The attack may be initiated remotely. There is no exploit available.
-
—–BEGIN PGP SIGNED MESSAGE—– Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Critical: Multicluster Engine for Kubernetes 2.1.8 security updates and bug fixes Advisory ID: RHSA-2023:4972-01 Product: multicluster engine for Kubernetes Advisory URL: https://access.redhat.com/errata/RHSA-2023:4972 Issue date: 2023-09-05 CVE Names: CVE-2020-24736 CVE-2023-1667 CVE-2023-2283 CVE-2023-2602 CVE-2023-2603 CVE-2023-2828 CVE-2023-3089 CVE-2023-24329 CVE-2023-27536 CVE-2023-28321 CVE-2023-28484 CVE-2023-29469 CVE-2023-34969 CVE-2023-37466 CVE-2023-37903 CVE-2023-38408…