Lucene search

K

Plugin Newsletter Plugin Security Vulnerabilities

cve
cve

CVE-2012-3588

Directory traversal vulnerability in preview.php in the Plugin Newsletter plugin 1.5 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the data parameter.

6.9AI Score

0.012EPSS

2012-06-19 08:55 PM
20
cve
cve

CVE-2013-10028

A vulnerability was found in EELV Newsletter Plugin 2.x on WordPress. It has been rated as problematic. Affected by this issue is the function style_newsletter of the file lettreinfo.php. The manipulation of the argument email leads to cross site scripting. The attack may be launched remotely. The ...

6.1CVSS

6AI Score

0.001EPSS

2023-06-04 07:15 PM
37
cve
cve

CVE-2013-4144

There is an object injection vulnerability in swfupload plugin for wordpress.

9.8CVSS

9.6AI Score

0.002EPSS

2022-06-30 06:15 PM
16
4
cve
cve

CVE-2016-0796

WordPress Plugin mb.miniAudioPlayer-an HTML5 audio player for your mp3 files is prone to multiple vulnerabilities, including open proxy and security bypass vulnerabilities because it fails to properly verify user-supplied input. An attacker may leverage these issues to hide attacks directed at a ta...

7.5CVSS

7.6AI Score

0.002EPSS

2022-07-28 05:15 PM
25
9
cve
cve

CVE-2021-24396

A pageid GET parameter of the GSEOR – WordPress SEO Plugin WordPress plugin through 1.3 is not sanitised, escaped or validated before inserting to a SQL statement, leading to SQL injection.

7.2CVSS

7.2AI Score

0.001EPSS

2021-09-20 10:15 AM
31
cve
cve

CVE-2021-24423

The UpdraftPlus WordPress Backup Plugin WordPress plugin before 1.6.59 does not sanitise its updraft_service settings, allowing high privilege users to set malicious JavaScript payload in it and leading to a Stored Cross-Site Scripting issue

4.8CVSS

4.7AI Score

0.001EPSS

2022-01-24 08:15 AM
22
cve
cve

CVE-2021-24684

The WordPress PDF Light Viewer Plugin WordPress plugin before 1.4.12 allows users with Author roles to execute arbitrary OS command on the server via OS Command Injection when invoking Ghostscript.

8.8CVSS

9.1AI Score

0.006EPSS

2021-10-18 02:15 PM
31
cve
cve

CVE-2021-24702

The LearnPress WordPress plugin before 4.1.3.1 does not properly sanitize or escape various inputs within course settings, which could allow high privilege users to perform Cross-Site Scripting attacks when the unfiltred_html capability is disallowed

4.8CVSS

4.7AI Score

0.001EPSS

2021-10-18 02:15 PM
20
cve
cve

CVE-2021-24951

The LearnPress WordPress plugin before 4.1.4 does not sanitise, validate and escape the id parameter before using it in SQL statements when duplicating course/lesson/quiz/question, leading to SQL Injections issues

9.8CVSS

9.6AI Score

0.002EPSS

2021-12-13 11:15 AM
23
cve
cve

CVE-2021-25022

The UpdraftPlus WordPress Backup Plugin WordPress plugin before 1.16.66 does not sanitise and escape the backup_timestamp and job_id parameter before outputting then back in admin pages, leading to Reflected Cross-Site Scripting issues

6.1CVSS

6AI Score

0.001EPSS

2022-01-03 01:15 PM
33
cve
cve

CVE-2021-25033

The WordPress Newsletter Plugin WordPress plugin before 1.6.5 does not validate the to parameter before redirecting the user to its given value, leading to an open redirect issue

6.1CVSS

6.2AI Score

0.001EPSS

2022-02-14 12:15 PM
63
cve
cve

CVE-2021-25089

The UpdraftPlus WordPress Backup Plugin WordPress plugin before 1.16.69 does not sanitise and escape the updraft_restore parameter before outputting it back in the Restore page, leading to a Reflected Cross-Site Scripting

6.1CVSS

6AI Score

0.001EPSS

2022-02-01 01:15 PM
26
cve
cve

CVE-2022-0271

The LearnPress WordPress plugin before 4.1.6 does not sanitise and escape the lp-dismiss-notice before outputting it back via the lp_background_single_email AJAX action, leading to a Reflected Cross-Site Scripting

6.1CVSS

6AI Score

0.001EPSS

2022-04-11 03:15 PM
104
6
cve
cve

CVE-2022-0444

The Backup, Restore and Migrate WordPress Sites With the XCloner Plugin WordPress plugin before 4.3.6 does not have authorisation and CSRF checks when resetting its settings, allowing unauthenticated attackers to reset them, including generating a new backup encryption key.

4.3CVSS

4.6AI Score

0.001EPSS

2022-06-27 09:15 AM
69
7
cve
cve

CVE-2022-0657

The 5 Stars Rating Funnel WordPress Plugin | RRatingg WordPress plugin before 1.2.54 does not properly sanitise, validate and escape lead ids before using them in a SQL statement via the rrtngg_delete_leads AJAX action, available to unauthenticated users, leading to an unauthenticated SQL injection...

9.8CVSS

9.8AI Score

0.002EPSS

2022-04-25 04:16 PM
58
cve
cve

CVE-2022-0864

The UpdraftPlus WordPress Backup Plugin WordPress plugin before 1.22.9 does not sanitise and escape the updraft_interval parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting (XSS) vulnerability.

6.1CVSS

5.9AI Score

0.002EPSS

2022-04-04 04:15 PM
68
cve
cve

CVE-2022-1787

The Sideblog WordPress plugin through 6.0 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack and lead to Stored Cross-Site Scripting due to the lack of sanitisation and escaping

5.4CVSS

5.2AI Score

0.001EPSS

2022-06-13 01:15 PM
39
6
cve
cve

CVE-2022-2373

The Simply Schedule Appointments WordPress plugin before 1.5.7.7 is missing authorisation in a REST endpoint, allowing unauthenticated users to retrieve WordPress users details such as name and email address

5.3CVSS

5.2AI Score

0.003EPSS

2022-08-29 06:15 PM
33
5
cve
cve

CVE-2022-2374

The Simply Schedule Appointments WordPress plugin before 1.5.7.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite se...

4.8CVSS

4.7AI Score

0.001EPSS

2022-08-29 06:15 PM
31
5
cve
cve

CVE-2022-3137

The Taskbuilder WordPress plugin before 1.0.8 does not validate and sanitise task's attachments, which could allow any authenticated user (such as subscriber) creating a task to perform Stored Cross-Site Scripting by attaching a malicious SVG file

5.4CVSS

5.2AI Score

0.001EPSS

2022-10-10 09:15 PM
29
5
cve
cve

CVE-2022-3360

The LearnPress WordPress plugin before 4.1.7.2 unserialises user input in a REST API endpoint available to unauthenticated users, which could lead to PHP Object Injection when a suitable gadget is present, leadint to remote code execution (RCE). To successfully exploit this vulnerability attackers ...

8.1CVSS

8.6AI Score

0.007EPSS

2022-10-31 04:15 PM
34
5
cve
cve

CVE-2022-3879

The Car Dealer (Dealership) and Vehicle sales WordPress Plugin WordPress plugin before 3.05 does not have proper authorisation and CSRF in an AJAX action, allowing any authenticated users, such as subscriber to call it and install and activate arbitrary plugins from wordpress.org

6.5CVSS

6.4AI Score

0.001EPSS

2022-12-12 06:15 PM
27
cve
cve

CVE-2022-4142

The WordPress Filter Gallery Plugin WordPress plugin before 0.1.6 does not properly escape the filters passed in the ufg_gallery_filters ajax action before outputting them on the page, allowing a high privileged user such as an administrator to inject HTML or javascript to the plugin settings page,...

4.8CVSS

4.7AI Score

0.001EPSS

2023-01-02 10:15 PM
34
cve
cve

CVE-2022-4654

The Pricing Tables WordPress Plugin WordPress plugin before 3.2.3 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack.

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-30 09:15 PM
22
cve
cve

CVE-2022-4946

The Frontend Post WordPress Plugin WordPress plugin through 2.8.4 does not validate an attribute of one of its shortcode, which could allow users with a role as low as contributor to add a malicious shortcode to a page/post, which will redirect users to an arbitrary domain.

5.4CVSS

5.8AI Score

0.001EPSS

2023-06-05 02:15 PM
21
cve
cve

CVE-2023-0169

The Zoho Forms WordPress plugin before 3.0.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.

5.4CVSS

5.3AI Score

0.006EPSS

2023-02-13 03:15 PM
26
cve
cve

CVE-2023-0175

The Responsive Clients Logo Gallery Plugin for WordPress plugin through 1.1.9 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Si...

5.4CVSS

5.4AI Score

0.001EPSS

2023-03-20 04:15 PM
26
cve
cve

CVE-2023-0270

The YaMaps for WordPress Plugin WordPress plugin before 0.6.26 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting at...

5.4CVSS

5.4AI Score

0.001EPSS

2023-02-13 03:15 PM
27
cve
cve

CVE-2023-0423

The WordPress Amazon S3 Plugin WordPress plugin before 1.6 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

4.8CVSS

5.1AI Score

0.001EPSS

2023-04-10 02:15 PM
29
cve
cve

CVE-2023-1982

The Front Editor WordPress plugin through 4.0.4 does not sanitize and escape some of its form settings, which could allow high-privilege users to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8CVSS

4.9AI Score

0.0004EPSS

2023-08-30 03:15 PM
62
cve
cve

CVE-2023-2437

The UserPro plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 5.1.1. This is due to insufficient verification on the user being supplied during a Facebook login through the plugin. This makes it possible for unauthenticated attackers to log in as any exis...

9.8CVSS

6.3AI Score

0.002EPSS

2023-11-22 04:15 PM
26
cve
cve

CVE-2023-2438

The UserPro plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.1.0. This is due to missing or incorrect nonce validation on the 'userpro_save_userdata' function. This makes it possible for unauthenticated attackers to update the user meta and inject...

6.1CVSS

6.1AI Score

0.001EPSS

2023-11-22 04:15 PM
50
cve
cve

CVE-2023-2439

The UserPro plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'userpro' shortcode in versions up to, and including, 5.1.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contribut...

6.4CVSS

5AI Score

0.0004EPSS

2024-01-31 03:15 AM
21
cve
cve

CVE-2023-2440

The UserPro plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.1.1. This is due to missing nonce validation in the 'admin_page', 'userpro_verify_user' and 'verifyUnverifyAllUsers' functions. This makes it possible for unauthenticated attackers to mo...

8.8CVSS

8.3AI Score

0.001EPSS

2023-11-22 04:15 PM
57
cve
cve

CVE-2023-2446

The UserPro plugin for WordPress is vulnerable to sensitive information disclosure via the 'userpro' shortcode in versions up to, and including 5.1.1. This is due to insufficient restriction on sensitive user meta values that can be called via that shortcode. This makes it possible for authenticate...

6.5CVSS

5.8AI Score

0.001EPSS

2023-11-22 08:15 AM
54
cve
cve

CVE-2023-2447

The UserPro plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.1.1. This is due to missing or incorrect nonce validation on the 'export_users' function. This makes it possible for unauthenticated attackers to export the users to a csv file, granted ...

6.1CVSS

6.1AI Score

0.001EPSS

2023-11-22 08:15 AM
42
cve
cve

CVE-2023-2448

The UserPro plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'userpro_shortcode_template' function in versions up to, and including, 5.1.4. This makes it possible for unauthenticated attackers to arbitrary shortcode execution. An attacker ca...

6.5CVSS

6.1AI Score

0.002EPSS

2023-11-22 04:15 PM
59
cve
cve

CVE-2023-2449

The UserPro plugin for WordPress is vulnerable to unauthorized password resets in versions up to, and including 5.1.1. This is due to the plugin using native password reset functionality, with insufficient validation on the password reset function (userpro_process_form). The function uses the plain...

9.8CVSS

6.4AI Score

0.003EPSS

2023-11-22 04:15 PM
25
cve
cve

CVE-2023-2497

The UserPro plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.1.0. This is due to missing or incorrect nonce validation on the 'import_settings' function. This makes it possible for unauthenticated attackers to exploit PHP Object Injection due to t...

8.8CVSS

8.5AI Score

0.001EPSS

2023-11-22 04:15 PM
51
cve
cve

CVE-2023-3154

The WordPress Gallery Plugin WordPress plugin before 3.39 is vulnerable to PHAR Deserialization due to a lack of input parameter validation in the gallery_edit function, allowing an attacker to access arbitrary resources on the server.

7.5CVSS

7.4AI Score

0.001EPSS

2023-10-16 08:15 PM
62
cve
cve

CVE-2023-3155

The WordPress Gallery Plugin WordPress plugin before 3.39 is vulnerable to Arbitrary File Read and Delete due to a lack of input parameter validation in the gallery_edit function, allowing an attacker to access arbitrary resources on the server.

7.2CVSS

7AI Score

0.001EPSS

2023-10-16 08:15 PM
44
cve
cve

CVE-2023-3279

The WordPress Gallery Plugin WordPress plugin before 3.39 does not validate some block attributes before using them to generate paths passed to include function/s, allowing Admin users to perform LFI attacks

4.9CVSS

5.3AI Score

0.0005EPSS

2023-10-16 08:15 PM
55
cve
cve

CVE-2023-4278

The MasterStudy LMS WordPress Plugin WordPress plugin before 3.0.18 does not have proper checks in place during registration allowing anyone to register on the site as an instructor. They can then add courses and/or posts.

7.5CVSS

7.3AI Score

0.045EPSS

2023-09-11 08:15 PM
85
cve
cve

CVE-2023-6007

The UserPro plugin for WordPress is vulnerable to unauthorized access of data, modification of data, loss of data due to a missing capability check on multiple functions in all versions up to, and including, 5.1.1. This makes it possible for unauthenticated attackers to add, modify, or delete user ...

7.3CVSS

6.5AI Score

0.001EPSS

2023-11-22 04:15 PM
53
cve
cve

CVE-2023-6008

The UserPro plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.1.1. This is due to missing or incorrect nonce validation on multiple functions. This makes it possible for unauthenticated attackers to add, modify, or delete user meta and plugin optio...

6.3CVSS

4.8AI Score

0.001EPSS

2023-11-22 04:15 PM
49
cve
cve

CVE-2023-6009

The UserPro plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 5.1.4 due to insufficient restriction on the 'userpro_update_user_profile' function. This makes it possible for authenticated attackers, with minimal permissions such as a subscriber, to modify ...

8.8CVSS

7.5AI Score

0.001EPSS

2023-11-22 04:15 PM
30
cve
cve

CVE-2024-0701

The UserPro plugin for WordPress is vulnerable to Security Feature Bypass in all versions up to, and including, 5.1.6. This is due to the use of client-side restrictions to enforce the 'Disabled registration' Membership feature within the plugin's General settings. This makes it possible for unauth...

5.3CVSS

6.2AI Score

0.001EPSS

2024-02-05 10:16 PM
16
cve
cve

CVE-2024-0868

The coreActivity: Activity Logging plugin for WordPress plugin before 2.1 retrieved IP addresses of requests via headers such X-FORWARDED to log them, allowing users to spoof them by providing an arbitrary value

6.8AI Score

0.0004EPSS

2024-04-17 05:15 AM
39
cve
cve

CVE-2024-4620

The ARForms - Premium WordPress Form Builder Plugin WordPress plugin before 6.6 allows unauthenticated users to modify uploaded files in such a way that PHP code can be uploaded when an upload file input is included on a form

7.3AI Score

0.0004EPSS

2024-06-07 06:15 AM
28