Lucene search

K

Joomunited Security Vulnerabilities

cve
cve

CVE-2024-4135

The WP Latest Posts plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 5.0.7. This is due to the plugin allowing users to execute an action that does not properly validate a user-supplied value prior to using that value in a call to...

5.4CVSS

8.1AI Score

0.0004EPSS

2024-05-08 10:15 AM
29
cve
cve

CVE-2023-6962

The WP Meta SEO plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.5.12 via the meta description. This makes it possible for unauthenticated attackers to disclose potentially sensitive information via the meta description of...

5.3CVSS

6.6AI Score

0.0005EPSS

2024-05-02 05:15 PM
33
cve
cve

CVE-2023-6961

The WP Meta SEO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘Referer’ header in all versions up to, and including, 4.5.12 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts...

7.2CVSS

6.3AI Score

0.0005EPSS

2024-05-02 05:15 PM
35
cve
cve

CVE-2024-32539

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in JoomUnited WP File Download Light allows Stored XSS.This issue affects WP File Download Light: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-04-17 09:15 AM
32
cve
cve

CVE-2024-25908

Missing Authorization vulnerability in JoomUnited WP Media folder.This issue affects WP Media folder: from n/a through...

4.3CVSS

7.4AI Score

0.0004EPSS

2024-04-11 01:24 AM
7
cve
cve

CVE-2024-25907

Missing Authorization vulnerability in JoomUnited WP Media folder.This issue affects WP Media folder: from n/a through...

5.4CVSS

7.2AI Score

0.0004EPSS

2024-04-11 01:24 AM
34
cve
cve

CVE-2024-25909

Unrestricted Upload of File with Dangerous Type vulnerability in JoomUnited WP Media folder.This issue affects WP Media folder: from n/a through...

9.9CVSS

7.4AI Score

0.0004EPSS

2024-02-26 04:27 PM
79
cve
cve

CVE-2022-47602

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in JoomUnited WP Table Manager plugin <= 3.5.2...

5.4CVSS

5.2AI Score

0.001EPSS

2023-03-29 08:15 PM
14
cve
cve

CVE-2023-1022

The WP Meta SEO plugin for WordPress is vulnerable to unauthorized options update due to a missing capability check on the wpmsGGSaveInformation function in versions up to, and including, 4.5.3. This makes it possible for authenticated attackers with subscriber-level access to update google...

4.3CVSS

4.5AI Score

0.001EPSS

2023-02-28 01:15 PM
19
cve
cve

CVE-2023-1027

The WP Meta SEO plugin for WordPress is vulnerable to unauthorized sitemap generation due to a missing capability check on the checkAllCategoryInSitemap function in versions up to, and including, 4.5.3. This makes it possible for authenticated attackers with subscriber-level access to obtain post.....

4.3CVSS

5.1AI Score

0.001EPSS

2023-02-28 01:15 PM
19
cve
cve

CVE-2023-1028

The WP Meta SEO plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.5.3. This is due to missing or incorrect nonce validation on the setIgnore function. This makes it possible for unauthenticated attackers to update plugin options via a forged...

4.3CVSS

5.2AI Score

0.001EPSS

2023-02-28 01:15 PM
32
cve
cve

CVE-2023-1023

The WP Meta SEO plugin for WordPress is vulnerable to unauthorized plugin settings update due to a missing capability check on the saveSitemapSettings function in versions up to, and including, 4.5.3. This makes it possible for authenticated attackers with subscriber-level access to change...

4.3CVSS

4.5AI Score

0.001EPSS

2023-02-28 01:15 PM
18
cve
cve

CVE-2023-1026

The WP Meta SEO plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the listPostsCategory function in versions up to, and including, 4.5.3. This makes it possible for authenticated attackers with subscriber-level access to get post listings by...

4.3CVSS

5.2AI Score

0.001EPSS

2023-02-28 01:15 PM
24
cve
cve

CVE-2023-1024

The WP Meta SEO plugin for WordPress is vulnerable to unauthorized sitemap generation due to a missing capability check on the regenerateSitemaps function in versions up to, and including, 4.5.3. This makes it possible for authenticated attackers with subscriber-level access to generate sitemaps......

4.3CVSS

5.2AI Score

0.001EPSS

2023-02-28 01:15 PM
21
cve
cve

CVE-2023-1029

The WP Meta SEO plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.5.3. This is due to missing or incorrect nonce validation on the regenerateSitemaps function. This makes it possible for unauthenticated attackers to regenerate Sitemaps via a...

4.3CVSS

5.2AI Score

0.001EPSS

2023-02-24 08:15 PM
28
cve
cve

CVE-2022-30337

Cross-Site Request Forgery (CSRF) vulnerability in JoomUnited WP Meta SEO plugin <= 4.4.8 at WordPress allows an attacker to update the social...

4.3CVSS

4.6AI Score

0.001EPSS

2022-07-21 05:15 PM
41
9