Lucene search

K

Vektor-inc Security Vulnerabilities

cve
cve

CVE-2024-32826

Missing Authorization vulnerability in Vektor,Inc. VK Block Patterns.This issue affects VK Block Patterns: from n/a through...

5.3CVSS

7.4AI Score

0.0004EPSS

2024-04-26 11:15 AM
27
cve
cve

CVE-2024-0623

The VK Block Patterns plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.31.1.1. This is due to missing or incorrect nonce validation on the vbp_clear_patterns_cache() function. This makes it possible for unauthenticated attackers to clear the.....

4.3CVSS

6.8AI Score

0.001EPSS

2024-01-20 06:15 AM
10
cve
cve

CVE-2023-5706

The VK Blocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'vk-blocks/ancestor-page-list' block in all versions up to, and including, 1.63.0.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

5.4CVSS

7.2AI Score

0.001EPSS

2023-11-22 04:15 PM
65
cve
cve

CVE-2023-5705

The VK Filter Search plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'vk_filter_search' shortcode in all versions up to, and including, 2.3.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

5.4CVSS

6.1AI Score

0.001EPSS

2023-10-27 12:15 PM
54
cve
cve

CVE-2023-0584

The VK Blocks plugin for WordPress is vulnerable to improper authorization via the REST 'update_options' function in versions up to, and including, 1.57.0.5. This allows authenticated attackers, with contributor-level permissions or above, to change the 'vk_font_awesome_version' option to an...

4.3CVSS

4.9AI Score

0.001EPSS

2023-06-03 02:15 AM
16
cve
cve

CVE-2023-0583

The VK Blocks plugin for WordPress is vulnerable to improper authorization via the REST 'update_vk_blocks_options' function in versions up to, and including, 1.57.0.5. This allows authenticated attackers, with contributor-level permissions or above, to change plugin settings including default...

4.3CVSS

4.8AI Score

0.001EPSS

2023-06-03 02:15 AM
19
cve
cve

CVE-2023-28367

Cross-site scripting vulnerability in CTA post function of VK All in One Expansion Unit 9.88.1.0 and earlier allows a remote authenticated attacker to inject an arbitrary...

5.4CVSS

5.4AI Score

0.001EPSS

2023-05-23 02:15 AM
42
cve
cve

CVE-2023-27925

Cross-site scripting vulnerability in Post function of VK Blocks 1.53.0.1 and earlier and VK Blocks Pro 1.53.0.1 and earlier allows a remote authenticated attacker to inject an arbitrary...

5.4CVSS

5.4AI Score

0.001EPSS

2023-05-23 02:15 AM
24
cve
cve

CVE-2023-27926

Cross-site scripting vulnerability in Profile setting function of VK All in One Expansion Unit 9.88.1.0 and earlier allows a remote authenticated attacker to inject an arbitrary...

5.4CVSS

5.4AI Score

0.001EPSS

2023-05-23 02:15 AM
24
cve
cve

CVE-2023-27923

Cross-site scripting vulnerability in Tag edit function of VK Blocks 1.53.0.1 and earlier and VK Blocks Pro 1.53.0.1 and earlier allows a remote authenticated attacker to inject an arbitrary...

5.4CVSS

5.4AI Score

0.001EPSS

2023-05-23 02:15 AM
23