Lucene search

K

EazyDocs Security Vulnerabilities

cve
cve

CVE-2024-0248

The EazyDocs WordPress plugin before 2.4.0 re-introduced CVE-2023-6029 (https://wpscan.com/vulnerability/7a0aaf85-8130-4fd7-8f09-f8edc929597e/) in 2.3.8, allowing any authenticated users, such as subscriber to delete arbitrary posts, as well as add and delete documents/sections. The issue was...

7.2AI Score

0.0004EPSS

2024-02-12 04:15 PM
2276
cve
cve

CVE-2023-6029

The EazyDocs WordPress plugin before 2.3.6 does not have authorization and CSRF checks when handling documents and does not ensure that they are documents from the plugin, allowing unauthenticated users to delete arbitrary posts, as well as add and delete...

7.5CVSS

7.3AI Score

0.001EPSS

2024-01-15 04:15 PM
18
cve
cve

CVE-2023-6035

The EazyDocs WordPress plugin before 2.3.4 does not properly sanitize and escape "data" parameter before using it in an SQL statement via an AJAX action, which could allow any authenticated users, such as subscribers, to perform SQL Injection...

8.8CVSS

8AI Score

0.001EPSS

2023-12-11 08:15 PM
7
cve
cve

CVE-2023-47549

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability on 302 response page in spider-themes EazyDocs plugin <= 2.3.3...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-11-14 09:15 PM
15