Lucene search

K

Mang Board Security Vulnerabilities

cve
cve

CVE-2021-26609

A vulnerability was found in Mangboard(WordPress plugin). A SQL-Injection vulnerability was found in order_type parameter. The order_type parameter makes a SQL query using unfiltered data. This vulnerability allows a remote attacker to steal user information.

7.5CVSS

7.5AI Score

0.002EPSS

2021-10-26 01:15 PM
23
cve
cve

CVE-2023-44257

Cross-Site Request Forgery (CSRF) vulnerability in Hometory Mang Board WP plugin <= 1.7.6 versions.

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-10 09:15 AM
11
cve
cve

CVE-2024-22306

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Hometory Mang Board WP allows Stored XSS.This issue affects Mang Board WP: from n/a through 1.7.7.

5.9CVSS

6AI Score

0.0004EPSS

2024-01-31 05:15 PM
12