Lucene search

K

Participants Database Security Vulnerabilities

cve
cve

CVE-2023-48751

Missing Authorization, Cross-Site Request Forgery (CSRF) vulnerability in Roland Barker, xnau webdesign Participants Database allows Accessing Functionality Not Properly Constrained by ACLs, Cross Site Request Forgery.This issue affects Participants Database: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-19 12:15 AM
39
cve
cve

CVE-2023-31235

Cross-Site Request Forgery (CSRF) vulnerability in Roland Barker, xnau webdesign Participants Database plugin <= 2.4.9...

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-09 11:15 PM
10
cve
cve

CVE-2022-47612

Cross-Site Request Forgery (CSRF) vulnerability in Roland Barker, xnau webdesign Participants Database plugin <= 2.4.5 leads to list column...

4.3CVSS

4.8AI Score

0.0005EPSS

2023-02-28 03:15 PM
18
cve
cve

CVE-2014-3961

SQL injection vulnerability in the Export CSV page in the Participants Database plugin before 1.5.4.9 for WordPress allows remote attackers to execute arbitrary SQL commands via the query parameter in an "output CSV" action to...

8.7AI Score

0.007EPSS

2022-10-03 04:20 PM
27
cve
cve

CVE-2020-8596

participants-database.php in the Participants Database plugin 1.9.5.5 and previous versions for WordPress has a time-based SQL injection vulnerability via the ascdesc, list_filter_count, or sortBy parameters. It is possible to exfiltrate data and potentially execute code (if certain conditions are....

7.5CVSS

7.9AI Score

0.001EPSS

2020-02-11 12:15 PM
53
cve
cve

CVE-2017-14126

The Participants Database plugin before 1.7.5.10 for WordPress has...

6.1CVSS

6.2AI Score

0.002EPSS

2017-09-04 08:29 PM
35