Lucene search

K

Counter Security Vulnerabilities

cve
cve

CVE-2024-34564

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in LogicHunt Inc. Counter Up allows Stored XSS.This issue affects Counter Up: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-05-08 11:15 AM
29
cve
cve

CVE-2024-3481

The Counter Box WordPress plugin before 1.2.4 does not have CSRF checks in some bulk actions, which could allow attackers to make logged in admins perform unwanted actions, such deleting counters via CSRF...

7.1AI Score

0.0004EPSS

2024-05-02 06:15 AM
28
cve
cve

CVE-2024-32098

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Page Visit Counter Advanced Page Visit Counter.This issue affects Advanced Page Visit Counter: from n/a through...

7.6CVSS

8.2AI Score

0.0004EPSS

2024-04-15 08:15 AM
28
cve
cve

CVE-2024-31264

Unauthenticated Cross Site Request Forgery (CSRF) in Post Views Counter <= 1.4.4...

4.3CVSS

7.4AI Score

0.0004EPSS

2024-04-12 01:15 PM
24
cve
cve

CVE-2024-1763

The Wp Social Login and Register Social Counter plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the /wp_social/v1/ REST API endpoint in all versions up to, and including, 3.0.0. This makes it possible for unauthenticated attackers to...

6.5CVSS

7AI Score

0.0004EPSS

2024-03-13 04:15 PM
16
cve
cve

CVE-2022-47160

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Wpmet Wp Social Login and Register Social Counter.This issue affects Wp Social Login and Register Social Counter: from n/a through...

6.5CVSS

7.3AI Score

0.0005EPSS

2024-01-19 03:15 PM
8
cve
cve

CVE-2023-50377

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in AB-WP Simple Counter allows Stored XSS.This issue affects Simple Counter: from n/a through...

5.4CVSS

7.2AI Score

0.0004EPSS

2023-12-21 03:15 PM
26
cve
cve

CVE-2023-28788

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Page Visit Counter Advanced Page Visit Counter – Most Wanted Analytics Plugin for WordPress.This issue affects Advanced Page Visit Counter – Most Wanted Analytics Plugin for WordPress: from n/a...

8.8CVSS

8AI Score

0.001EPSS

2023-12-20 06:15 PM
34
cve
cve

CVE-2023-47558

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Mahlamusa Who Hit The Page – Hit Counter allows SQL Injection.This issue affects Who Hit The Page – Hit Counter: from n/a through...

6.5CVSS

7.9AI Score

0.001EPSS

2023-12-18 11:15 PM
48
cve
cve

CVE-2023-50371

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Page Visit Counter Advanced Page Visit Counter – Most Wanted Analytics Plugin for WordPress allows Stored XSS.This issue affects Advanced Page Visit Counter – Most Wanted Analytics Plugin for...

5.4CVSS

7.1AI Score

0.0004EPSS

2023-12-14 01:15 PM
49
cve
cve

CVE-2023-47673

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Stefano Ottolenghi Post Pay Counter plugin <= 2.784...

6.1CVSS

6AI Score

0.0005EPSS

2023-11-14 12:15 AM
28
cve
cve

CVE-2023-45074

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Page Visit Counter Advanced Page Visit Counter – Most Wanted Analytics Plugin for WordPress allows SQL Injection.This issue affects Advanced Page Visit Counter – Most Wanted Analytics Plugin for...

9.8CVSS

8.3AI Score

0.001EPSS

2023-11-06 09:15 AM
48
cve
cve

CVE-2023-46087

Cross-Site Request Forgery (CSRF) vulnerability in Mahlamusa Who Hit The Page – Hit Counter plugin <= 1.4.14.3...

8.8CVSS

6.6AI Score

0.001EPSS

2023-10-16 03:15 PM
12
cve
cve

CVE-2023-38312

A directory traversal vulnerability in Valve Counter-Strike 8684 allows a client (with remote control access to a game server) to read arbitrary files from the underlying server via the motdfile console...

7.5CVSS

7.4AI Score

0.001EPSS

2023-10-15 07:15 PM
70
cve
cve

CVE-2023-4838

The Simple Download Counter plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcodes in versions up to, and including, 1.6 due to insufficient input sanitization and output escaping on user supplied attributes like 'before' and 'after'. This makes it possible...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-09-09 02:15 AM
22
cve
cve

CVE-2023-25466

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Mahlamusa Who Hit The Page – Hit Counter plugin <= 1.4.14.3...

6.1CVSS

6AI Score

0.0005EPSS

2023-08-30 04:15 PM
10
cve
cve

CVE-2023-34173

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Alexander Semikashev Yandex Metrica Counter plugin <= 1.4.3...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-08-30 03:15 PM
18
cve
cve

CVE-2023-3356

The Subscribers Text Counter WordPress plugin before 1.7.1 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack, which also lead to Stored Cross-Site Scripting due to the lack of sanitisation and...

4.3CVSS

5.1AI Score

0.0005EPSS

2023-08-30 03:15 PM
18
cve
cve

CVE-2023-35855

A buffer overflow in Counter-Strike through 8684 allows a game server to execute arbitrary code on a remote client's machine by modifying the lservercfgfile console...

9.8CVSS

9.8AI Score

0.001EPSS

2023-06-19 04:15 AM
18
cve
cve

CVE-2023-2362

The Float menu WordPress plugin before 5.0.2, Bubble Menu WordPress plugin before 3.0.4, Button Generator WordPress plugin before 2.3.5, Calculator Builder WordPress plugin before 1.5.1, Counter Box WordPress plugin before 1.2.2, Floating Button WordPress plugin before 5.3.1, Herd Effects...

6.1CVSS

6.2AI Score

0.001EPSS

2023-06-12 06:15 PM
33
cve
cve

CVE-2023-22709

Cross-Site Request Forgery (CSRF) vulnerability in Atif N SRS Simple Hits Counter plugin <= 1.1.0...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-22 09:15 AM
20
cve
cve

CVE-2022-2245

The Counter Box WordPress plugin before 1.2.1 is lacking CSRF check when activating and deactivating counters, which could allow attackers to make a logged in admin perform such actions via CSRF...

8.8CVSS

8.6AI Score

0.001EPSS

2022-08-01 01:15 PM
38
4
cve
cve

CVE-2017-20103

A vulnerability classified as critical has been found in Kama Click Counter Plugin up to 3.4.8. This affects an unknown part of the file wp-admin/admin.php. The manipulation of the argument order_by/order with the input ASC%2c(select*from(select(sleep(2)))a) leads to sql injection (Blind). It is...

8.8CVSS

8.9AI Score

0.001EPSS

2022-06-27 10:15 PM
19
12
cve
cve

CVE-2017-20099

A vulnerability was found in Analytics Stats Counter Statistics Plugin 1.2.2.5 and classified as critical. This issue affects some unknown processing. The manipulation leads to code injection. The attack may be initiated...

9.8CVSS

9.7AI Score

0.003EPSS

2022-06-27 07:15 PM
19
13
cve
cve

CVE-2022-29446

Authenticated (administrator or higher role) Local File Inclusion (LFI) vulnerability in Wow-Company's Counter Box plugin <= 1.1.1 at...

7.2CVSS

6.9AI Score

0.001EPSS

2022-05-19 04:15 PM
51
4
cve
cve

CVE-2021-25086

The Advanced Page Visit Counter WordPress plugin before 6.1.2 does not sanitise and escape some input before outputting it in an admin dashboard page, allowing unauthenticated attackers to perform Cross-Site Scripting attacks against admins viewing...

6.1CVSS

6AI Score

0.001EPSS

2022-05-02 04:15 PM
58
2
cve
cve

CVE-2021-24957

The Advanced Page Visit Counter WordPress plugin before 6.1.6 does not escape the artID parameter before using it in a SQL statement in the apvc_reset_count_art AJAX action, available to any authenticated user, leading to a SQL...

8.8CVSS

8.9AI Score

0.001EPSS

2022-04-25 04:16 PM
57
2
cve
cve

CVE-2021-24867

Numerous Plugins and Themes from the AccessPress Themes (aka Access Keys) vendor are backdoored due to their website being compromised. Only plugins and themes downloaded via the vendor website are affected, and those hosted on wordpress.org are not. However, all of them were updated or removed to....

9.8CVSS

9.5AI Score

0.004EPSS

2022-02-21 11:15 AM
132
2
cve
cve

CVE-2021-24613

The Post Views Counter WordPress plugin before 1.3.5 does not sanitise or escape its Post Views Label settings, which could allow high privilege users to perform Cross-Site Scripting attacks in the frontend even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2021-09-20 10:15 AM
23
cve
cve

CVE-2021-38326

The Post Title Counter WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the notice parameter found in the ~/post-title-counter.php file which allows attackers to inject arbitrary web scripts, in versions up to and including...

6.1CVSS

6AI Score

0.001EPSS

2021-09-10 02:15 PM
24
cve
cve

CVE-2019-15943

vphysics.dll in Counter-Strike: Global Offensive before 1.37.1.1 allows remote attackers to achieve code execution or denial of service by creating a gaming server and inviting a victim to this server, because a crafted map is mishandled during a memset...

8.8CVSS

8.7AI Score

0.054EPSS

2019-09-19 12:15 PM
131
cve
cve

CVE-2016-10980

The kento-post-view-counter plugin through 2.8 for WordPress has XSS via...

6.1CVSS

6AI Score

0.001EPSS

2019-09-17 03:15 PM
13
cve
cve

CVE-2016-10981

The kento-post-view-counter plugin through 2.8 for WordPress has stored XSS via kento_pvc_numbers_lang, kento_pvc_today_text, or...

6.1CVSS

5.8AI Score

0.001EPSS

2019-09-17 03:15 PM
22
cve
cve

CVE-2016-10982

The kento-post-view-counter plugin through 2.8 for WordPress has wp-admin/admin.php?page=kentopvc_settings...

8.8CVSS

7AI Score

0.001EPSS

2019-09-17 03:15 PM
17
cve
cve

CVE-2019-15944

In Counter-Strike: Global Offensive before 8/29/2019, community game servers can display unsafe HTML in a disconnection...

5.3CVSS

7.3AI Score

0.001EPSS

2019-09-05 08:15 PM
85