Lucene search

K

DSGVO All In One For WP Security Vulnerabilities

cve
cve

CVE-2024-27967

Cross-Site Request Forgery (CSRF) vulnerability in Michael Leithold DSGVO All in one for WP.This issue affects DSGVO All in one for WP: from n/a through...

4.3CVSS

7.2AI Score

0.0004EPSS

2024-04-11 01:25 AM
37
cve
cve

CVE-2022-2628

The DSGVO All in one for WP WordPress plugin before 4.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2022-10-03 02:15 PM
36
5
cve
cve

CVE-2021-24294

The dsgvoaio_write_log AJAX action of the DSGVO All in one for WP WordPress plugin before 4.0 did not sanitise or escape some POST parameter submitted before outputting them in the Log page in the administrator dashboard (wp-admin/admin.php?page=dsgvoaiofree-show-log). This could allow...

6.1CVSS

6.2AI Score

0.001EPSS

2021-05-24 11:15 AM
26
2