Lucene search

K

Print Security Vulnerabilities

cve
cve

CVE-2024-4233

Missing Authorization vulnerability in Tyche Softwares Print Invoice & Delivery Notes for WooCommerce, Tyche Softwares Arconix Shortcodes, Tyche Softwares Arconix FAQ.This issue affects Print Invoice & Delivery Notes for WooCommerce: from n/a through 4.8.1; Arconix Shortcodes: from n/a through...

4.3CVSS

7.2AI Score

0.0004EPSS

2024-05-08 02:15 PM
27
cve
cve

CVE-2024-33907

Missing Authorization vulnerability in Michael Nelson Print My Blog.This issue affects Print My Blog: from n/a through...

5.3CVSS

7.4AI Score

0.0004EPSS

2024-05-06 08:15 PM
21
cve
cve

CVE-2024-33936

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Twinpictures Print-O-Matic allows Stored XSS.This issue affects Print-O-Matic: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-05-03 07:15 AM
25
cve
cve

CVE-2024-1677

The Print Labels with Barcodes. Create price tags, product labels, order labels for WooCommerce plugin for WordPress is vulnerable to unauthorized access of data, modification of data, and loss of data due to an improper capability check on 42 separate AJAX functions in all versions up to, and...

6.3CVSS

7AI Score

0.0004EPSS

2024-05-02 05:15 PM
21
cve
cve

CVE-2024-1679

The Print Labels with Barcodes. Create price tags, product labels, order labels for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the template and javascript label fields in all versions up to, and including, 3.4.6 due to insufficient input sanitization and...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-05-02 05:15 PM
21
cve
cve

CVE-2024-30438

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in bPlugins Print Page block allows Stored XSS.This issue affects Print Page block: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-03-29 06:15 PM
29
cve
cve

CVE-2023-0479

The Print Invoice & Delivery Notes for WooCommerce WordPress plugin before 4.7.2 is vulnerable to reflected XSS by echoing a GET value in an admin note within the WooCommerce orders page. This means that this vulnerability can be exploited for users with the edit_others_shop_orders capability....

6.1CVSS

6AI Score

0.0005EPSS

2024-01-16 04:15 PM
24
cve
cve

CVE-2023-5671

HP Print and Scan Doctor for Windows may potentially be vulnerable to escalation of privilege. HP is releasing software updates to mitigate the potential...

7.8CVSS

7.1AI Score

0.0004EPSS

2023-10-25 06:17 PM
24
cve
cve

CVE-2023-25032

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Print, PDF, Email by PrintFriendly plugin <= 5.5.1...

4.8CVSS

6.8AI Score

0.0004EPSS

2023-10-25 06:17 PM
9
cve
cve

CVE-2023-2508

The PaperCutNG Mobility Print version 1.0.3512 application allows an unauthenticated attacker to perform a CSRF attack on an instance administrator to configure the clients host (in the "configure printer discovery" section). This is possible because the application has no protections against CSRF....

6.5CVSS

6.7AI Score

0.001EPSS

2023-09-20 04:15 PM
7
cve
cve

CVE-2023-34184

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Bhavik Patel Woocommerce Order address Print plugin <= 3.2...

6.1CVSS

6AI Score

0.0005EPSS

2023-08-30 02:15 PM
11
cve
cve

CVE-2021-4337

Sixteen XforWooCommerce Add-On Plugins for WordPress are vulnerable to authorization bypass due to a missing capability check on the wp_ajax_svx_ajax_factory function in various versions listed below. This makes it possible for authenticated attackers, with subscriber-level permissions and above,.....

8.8CVSS

8.3AI Score

0.001EPSS

2023-06-07 01:15 PM
27
cve
cve

CVE-2023-25954

KYOCERA Mobile Print' v3.2.0.230119 and earlier, 'UTAX/TA MobilePrint' v3.2.0.230119 and earlier, and 'Olivetti Mobile Print' v3.2.0.230119 and earlier are vulnerable to improper intent handling. When a malicious app is installed on the victim user's Android device, the app may send an intent and.....

5.5CVSS

5.5AI Score

0.0005EPSS

2023-04-13 04:15 AM
19
cve
cve

CVE-2023-23378

Print 3D Remote Code Execution...

7.8CVSS

7.8AI Score

0.001EPSS

2023-02-14 08:15 PM
55
cve
cve

CVE-2022-42909

WEPA Print Away does not verify that a user has authorization to access documents before generating print orders and associated release codes. This could allow an attacker to generate print orders and release codes for documents they don´t own and print hem without authorization. In order to...

5.4CVSS

5.5AI Score

0.0005EPSS

2023-02-03 07:15 PM
14
cve
cve

CVE-2022-42908

WEPA Print Away is vulnerable to a stored XSS. It does not properly sanitize uploaded filenames, allowing an attacker to deceive a user into uploading a document with a malicious filename, which will be included in subsequent HTTP responses, allowing a stored XSS to occur. This attack is...

5.4CVSS

5.1AI Score

0.0005EPSS

2023-02-03 07:15 PM
14
cve
cve

CVE-2022-4753

The Print-O-Matic WordPress plugin before 2.1.8 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege....

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-23 03:15 PM
22
cve
cve

CVE-2013-10007

A vulnerability classified as problematic has been found in ethitter WP-Print-Friendly up to 0.5.2. This affects an unknown part of the file wp-print-friendly.php. The manipulation leads to information disclosure. It is possible to initiate the attack remotely. Upgrading to version 0.5.3 is able...

7.5CVSS

7AI Score

0.001EPSS

2023-01-03 11:15 AM
19
cve
cve

CVE-2022-3908

The Helloprint WordPress plugin before 1.4.7 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-12-12 06:15 PM
35
cve
cve

CVE-2021-3942

Certain HP Print products and Digital Sending products may be vulnerable to potential remote code execution and buffer overflow with use of Link-Local Multicast Name Resolution or...

9.8CVSS

9.9AI Score

0.004EPSS

2022-12-12 01:15 PM
54
cve
cve

CVE-2022-0663

The Print, PDF, Email by PrintFriendly WordPress plugin before 5.2.3 does not sanitise and escape the Custom Button Text settings, which could allow high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2022-06-20 11:15 AM
40
3
cve
cve

CVE-2021-24710

The Print-O-Matic WordPress plugin before 2.0.3 does not escape some of its settings before outputting them in attribute, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2021-11-08 06:15 PM
24
cve
cve

CVE-2021-40499

Client-side printing services SAP Cloud Print Manager and SAPSprint for SAP NetWeaver Application Server for ABAP - versions 7.70, 7.70 PI, 7.70 BYD, allow an attacker to inject code that can be executed by the application. An attacker could thereby control the behavior of the...

9.8CVSS

9.4AI Score

0.005EPSS

2021-10-12 03:15 PM
25
cve
cve

CVE-2021-24636

The Print My Blog WordPress Plugin before 3.4.2 does not enforce nonce (CSRF) checks, which allows attackers to make logged in administrators deactivate the Print My Blog plugin and delete all saved data for that plugin by tricking them to open a malicious...

8.1CVSS

8AI Score

0.001EPSS

2021-09-20 10:15 AM
19
cve
cve

CVE-2020-15231

In mapfish-print before version 3.24, a user can use the JSONP support to do a Cross-site...

6.1CVSS

6AI Score

0.001EPSS

2020-10-02 08:15 PM
46
cve
cve

CVE-2020-15232

In mapfish-print before version 3.24, a user can do to an XML External Entity (XXE) attack with the provided SDL...

9.1CVSS

9.1AI Score

0.002EPSS

2020-10-02 08:15 PM
54
cve
cve

CVE-2019-14339

The ContentProvider in the Canon PRINT jp.co.canon.bsd.ad.pixmaprint 2.5.5 application for Android does not properly restrict canon.ij.printer.capability.data data access. This allows an attacker's malicious application to obtain sensitive information including factory passwords for the...

5.5CVSS

5.1AI Score

0.001EPSS

2019-09-05 08:15 PM
110
cve
cve

CVE-2017-10850

Untrusted search path vulnerability in Installers of ART EX Driver for ApeosPort-VI C7771/C6671/C5571/C4471/C3371/C2271, DocuCentre-VI C7771/C6671/C5571/C4471/C3371/C2271 (Timestamp of code signing is before 12 Apr 2017 02:04 UTC.), PostScript? Driver + Additional Feature Plug-in + PPD File for...

7.8CVSS

7.8AI Score

0.001EPSS

2017-09-01 02:29 PM
24
4
cve
cve

CVE-2016-7818

Untrusted search path vulnerability in Installers for Specification check program (social insurance) Ver. 9.00 and earlier, TODOKESHO print program Ver. 5.00 and earlier, Device data encryption program Ver. 1.00 and earlier, and TODOKESHO creation program Ver. 15.00 and earlier available prior to.....

7.8CVSS

7.8AI Score

0.01EPSS

2017-06-09 04:29 PM
17
cve
cve

CVE-2017-2171

Cross-site scripting vulnerability in Captcha prior to version 4.3.0, Car Rental prior to version 1.0.5, Contact Form Multi prior to version 1.2.1, Contact Form prior to version 4.0.6, Contact Form to DB prior to version 1.5.7, Custom Admin Page prior to version 0.1.2, Custom Fields Search prior...

6.1CVSS

6.1AI Score

0.001EPSS

2017-05-22 04:29 PM
32
cve
cve

CVE-2014-8078

Cross-site scripting (XSS) vulnerability in the Print (aka Printer, e-mail and PDF versions) module 6.x-1.x before 6.x-1.19, 7.x-1.x before 7.x-1.3, and 7.x-2.x before 7.x-2.0 for Drupal allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via vectors...

5.4AI Score

0.001EPSS

2014-10-09 02:55 PM
19
cve
cve

CVE-2013-2693

Cross-site request forgery (CSRF) vulnerability in the Options in the WP-Print plugin before 2.52 for WordPress allows remote attackers to hijack the authentication of administrators for requests that manipulate plugin settings via unspecified...

7.3AI Score

0.002EPSS

2014-04-10 08:29 PM
17
cve
cve

CVE-2012-2084

Cross-site scripting (XSS) vulnerability in the Printer, email and PDF versions module 6.x-1.x before 6.x-1.15 and 7.x-1.x before 7.x-1.0 for Drupal allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, probably the...

5.9AI Score

0.003EPSS

2012-11-22 12:28 PM
22
cve
cve

CVE-2009-4525

Cross-site scripting (XSS) vulnerability in the Print (aka Printer, e-mail and PDF versions) module 5.x before 5.x-4.9 and 6.x before 6.x-1.9, a module for Drupal, allows remote attackers to inject arbitrary web script or HTML via crafted data in a list of...

6.3AI Score

0.003EPSS

2009-12-31 07:30 PM
17
cve
cve

CVE-2009-4526

The Send by e-mail sub-module in the Print (aka Printer, e-mail and PDF versions) module 5.x before 5.x-4.9 and 6.x before 6.x-1.9, a module for Drupal, does not properly enforce privilege requirements, which allows remote attackers to read page titles by requesting a "Send to friend"...

7.5AI Score

0.003EPSS

2009-12-31 07:30 PM
17
cve
cve

CVE-2009-3210

Multiple cross-site scripting (XSS) vulnerabilities in the Print (aka Printer, e-mail and PDF versions) module 5.x before 5.x-4.8 and 6.x before 6.x-1.8, a module for Drupal, allow remote authenticated users to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.001EPSS

2009-09-16 05:30 PM
19
cve
cve

CVE-2009-1823

Cross-site scripting (XSS) vulnerability in the Print (aka Printer, e-mail and PDF versions) module 5.x before 5.x-4.7 and 6.x before 6.x-1.7, a module for Drupal, allows remote attackers to inject arbitrary web script or HTML by modifying a document head, before the Content-Type META element, to.....

5.7AI Score

0.003EPSS

2009-05-29 04:30 PM
23
cve
cve

CVE-2009-1343

Cross-site scripting (XSS) vulnerability in the Print (aka Printer, e-mail and PDF versions) module 5.x before 5.x-4.5 and 6.x before 6.x-1.5, a module for Drupal, allows remote attackers to inject arbitrary web script or HTML via content...

6.3AI Score

0.002EPSS

2009-04-20 02:30 PM
21
cve
cve

CVE-2009-1047

Cross-site scripting (XSS) vulnerability in the Send by e-mail module in the "Printer, e-mail and PDF versions" module 5.x before 5.x-4.4 and 6.x before 6.x-1.4, a module for Drupal, allows remote attackers to inject arbitrary web script or HTML via vectors involving outbound HTML...

6.3AI Score

0.001EPSS

2009-03-23 08:00 PM
21
cve
cve

CVE-2009-1037

Unspecified vulnerability in the Send by e-mail module in the "Printer, e-mail and PDF versions" module 5.x before 5.x-4.4 and 6.x before 6.x-1.4, a module for Drupal, allows remote attackers to send unlimited spam messages via unknown vectors related to the flood control...

7.5AI Score

0.004EPSS

2009-03-20 06:30 PM
24