Lucene search

K

Notifications Security Vulnerabilities

cve
cve

CVE-2024-33683

Cross-Site Request Forgery (CSRF) vulnerability in WP Republic Hide Dashboard Notifications.This issue affects Hide Dashboard Notifications: from n/a through...

4.3CVSS

7.5AI Score

0.0004EPSS

2024-04-26 11:15 AM
30
cve
cve

CVE-2024-1205

The Management App for WooCommerce – Order notifications, Order management, Lead management, Uptime Monitoring plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the nouvello_upload_csv_file function in all versions up to, and including, 1.2.0. This....

8.8CVSS

8.2AI Score

0.0004EPSS

2024-03-20 07:15 AM
33
cve
cve

CVE-2024-1489

The SMS Alert Order Notifications – WooCommerce plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.6.9. This is due to missing or incorrect nonce validation on the processBulkAction function. This makes it possible for unauthenticated attackers....

4.3CVSS

6.7AI Score

0.0004EPSS

2024-03-13 04:15 PM
13
cve
cve

CVE-2023-6875

The POST SMTP Mailer – Email log, Delivery Failure Notifications and Best Mail SMTP for WordPress plugin for WordPress is vulnerable to unauthorized access of data and modification of data due to a type juggling issue on the connect-app REST endpoint in all versions up to, and including, 2.8.7....

9.8CVSS

7.1AI Score

0.052EPSS

2024-01-11 09:15 AM
72
cve
cve

CVE-2023-6629

The POST SMTP Mailer – Email log, Delivery Failure Notifications and Best Mail SMTP for WordPress plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘msg’ parameter in all versions up to, and including, 2.8.6 due to insufficient input sanitization and output escaping....

6.1CVSS

6.7AI Score

0.001EPSS

2024-01-03 05:15 AM
44
cve
cve

CVE-2023-7027

The POST SMTP Mailer – Email log, Delivery Failure Notifications and Best Mail SMTP for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘device’ header in all versions up to, and including, 2.8.7 due to insufficient input sanitization and output escaping. This...

5.4CVSS

6.3AI Score

0.001EPSS

2024-01-03 05:15 AM
60
cve
cve

CVE-2023-5620

The Web Push Notifications WordPress plugin before 4.35.0 does not prevent visitors on the site from changing some of the plugin options, some of which may be used to conduct Stored XSS...

5.4CVSS

5.8AI Score

0.0004EPSS

2023-11-27 05:15 PM
27
cve
cve

CVE-2023-35041

Cross-Site Request Forgery (CSRF) vulnerability leading to Local File Inclusion (LF) in Webpushr Web Push Notifications Web Push Notifications – Webpushr plugin <= 4.34.0...

8.8CVSS

7.1AI Score

0.001EPSS

2023-11-13 03:15 AM
30
cve
cve

CVE-2021-4422

The POST SMTP Mailer plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.0.20. This is due to missing or incorrect nonce validation on the handleCsvExport() function. This makes it possible for unauthenticated attackers to trigger a CSV export via a....

4.3CVSS

5.2AI Score

0.001EPSS

2023-07-12 07:15 AM
47
cve
cve

CVE-2023-3082

The Post SMTP plugin for WordPress is vulnerable to Stored Cross-Site Scripting via email contents in versions up to, and including, 2.5.7 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that.....

6.1CVSS

6AI Score

0.001EPSS

2023-07-12 05:15 AM
50
cve
cve

CVE-2023-34029

Cross-Site Request Forgery (CSRF) vulnerability in Prem Tiwari Disable WordPress Update Notifications and auto-update Email Notifications plugin <= 2.3.3...

6.5CVSS

6.5AI Score

0.0005EPSS

2023-07-11 01:15 PM
49
cve
cve

CVE-2023-20885

Vulnerability in Cloud Foundry Notifications, Cloud Foundry SMB-volume release, Cloud FOundry cf-nfs-volume release.This issue affects Notifications: All versions prior to 63; SMB-volume release: All versions prior to 3.1.19; cf-nfs-volume release: 5.0.X versions prior to 5.0.27, 7.1.X versions...

6.5CVSS

6.4AI Score

0.0005EPSS

2023-06-16 01:15 PM
23
cve
cve

CVE-2023-32964

Cross-Site Request Forgery (CSRF) vulnerability in Made with Fuel Better Notifications for WP plugin <= 1.9.2...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-26 03:15 PM
18
cve
cve

CVE-2023-0644

The Push Notifications for WordPress by PushAssist WordPress plugin through 3.0.8 does not sanitise and escape various parameters before outputting them back in pages, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6.2AI Score

0.001EPSS

2023-05-15 01:15 PM
19
cve
cve

CVE-2022-3610

The Jeeng Push Notifications WordPress plugin before 2.0.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2022-11-28 02:15 PM
32
6
cve
cve

CVE-2022-41906

OpenSearch Notifications is a notifications plugin for OpenSearch that enables other plugins to send notifications via Email, Slack, Amazon Chime, Custom web-hook etc channels. A potential SSRF issue in OpenSearch Notifications Plugin starting in 2.0.0 and prior to 2.2.1 could allow an existing...

8.7CVSS

8.6AI Score

0.001EPSS

2022-11-11 07:15 PM
23
10
cve
cve

CVE-2022-2429

The Ultimate SMS Notifications for WooCommerce plugin for WordPress is vulnerable to CSV Injection in versions up to, and including, 1.4.1 via the 'Export Utility' functionality. This makes it possible for authenticated attackers, such as a subscriber, to add untrusted input into billing...

8CVSS

7.7AI Score

0.001EPSS

2022-09-06 06:15 PM
33
3
cve
cve

CVE-2022-34801

Jenkins Build Notifications Plugin 1.5.0 and earlier transmits tokens in plain text as part of the global Jenkins configuration form, potentially resulting in their...

4.3CVSS

4.6AI Score

0.001EPSS

2022-06-30 06:15 PM
237
4
cve
cve

CVE-2022-34800

Jenkins Build Notifications Plugin 1.5.0 and earlier stores tokens unencrypted in its global configuration files on the Jenkins controller where they can be viewed by users with access to the Jenkins controller file...

4.3CVSS

4.5AI Score

0.001EPSS

2022-06-30 06:15 PM
231
3
cve
cve

CVE-2022-1569

The Drag & Drop Builder, Human Face Detector, Pre-built Templates, Spam Protection, User Email Notifications & more! WordPress plugin before 1.4.9.4 does not sanitise and escape some of its form fields, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks...

4.8CVSS

4.7AI Score

0.001EPSS

2022-06-08 10:15 AM
47
4
cve
cve

CVE-2021-22565

An attacker could prematurely expire a verification code, making it unusable by the patient, making the patient unable to upload their TEKs to generate exposure notifications. We recommend upgrading the Exposure Notification server to V1.1.2 or...

6.5CVSS

6.4AI Score

0.001EPSS

2021-12-09 01:15 PM
24
2
cve
cve

CVE-2021-20846

Cross-site request forgery (CSRF) vulnerability in Push Notifications for WordPress (Lite) versions prior to 6.0.1 allows a remote attacker to hijack the authentication of an administrator and conduct an arbitrary operation via a specially crafted web...

8.8CVSS

8.8AI Score

0.002EPSS

2021-11-24 04:15 PM
23
cve
cve

CVE-2021-39340

The Notification WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient input validation and sanitization via several parameters found in the ~/src/classes/Utils/Settings.php file which made it possible for attackers with administrative user access to inject arbitrary...

4.8CVSS

4.8AI Score

0.001EPSS

2021-11-01 09:15 PM
18
cve
cve

CVE-2021-38352

The Feedify – Web Push Notifications WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the feedify_msg parameter found in the ~/includes/base.php file which allows attackers to inject arbitrary web scripts, in versions up to and including...

6.1CVSS

6AI Score

0.001EPSS

2021-09-10 02:15 PM
22
cve
cve

CVE-2021-24588

The SMS Alert Order Notifications WordPress plugin before 3.4.7 is affected by a cross site scripting (XSS) vulnerability in the plugin's setting...

6.1CVSS

5.9AI Score

0.001EPSS

2021-09-06 11:15 AM
29
cve
cve

CVE-2021-22538

A privilege escalation vulnerability impacting the Google Exposure Notification Verification Server (versions prior to 0.23.1), allows an attacker who (1) has UserWrite permissions and (2) is using a carefully crafted request or malicious proxy, to create another user with higher privileges than...

8.8CVSS

8.7AI Score

0.002EPSS

2021-03-31 09:15 PM
40
cve
cve

CVE-2019-15827

The onesignal-free-web-push-notifications plugin before 1.17.8 for WordPress has XSS via the subdomain...

5.4CVSS

5.3AI Score

0.001EPSS

2019-08-30 02:15 PM
42