Lucene search

K

99robots Security Vulnerabilities

cve
cve

CVE-2024-3473

The Header Footer Code Manager Pro plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the message parameter in all versions up to, and including, 1.0.16 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject.....

6.1CVSS

6.9AI Score

0.0005EPSS

2024-05-02 05:15 PM
23
cve
cve

CVE-2023-39989

Cross-Site Request Forgery (CSRF) vulnerability in 99robots Header Footer Code Manager plugin <= 1.1.34...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-03 12:15 PM
10
cve
cve

CVE-2022-0710

The Header Footer Code Manager plugin <= 1.1.16 for WordPress is vulnerable to Reflected Cross-Site Scripting (XSS) via the $_REQUEST['page']...

6.1CVSS

6AI Score

0.001EPSS

2022-02-24 07:15 PM
66
cve
cve

CVE-2018-9118

exports/download.php in the 99 Robots WP Background Takeover Advertisements plugin before 4.1.5 for WordPress has Directory Traversal via a .. in the filename...

7.5CVSS

7.5AI Score

0.07EPSS

2018-04-12 03:29 PM
43