Lucene search

K

Profile Builder Security Vulnerabilities

cve
cve

CVE-2024-31341

Insufficient Verification of Data Authenticity vulnerability in Cozmoslabs Profile Builder allows Functionality Bypass.This issue affects Profile Builder: from n/a through...

5.3CVSS

7.1AI Score

2024-05-17 09:15 AM
11
cve
cve

CVE-2024-3210

The Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content – ProfilePress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'reg-single-checkbox' shortcode in all versions up to, and including, 4.15.5 due to...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-04-10 06:15 AM
22
cve
cve

CVE-2024-1535

The Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content – ProfilePress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 4.15.2 due to insufficient input...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-03-13 04:15 PM
10
cve
cve

CVE-2024-1570

The Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content – ProfilePress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's login-password shortcode in all versions up to, and including, 4.14.4 due to insufficient...

6.4CVSS

6AI Score

0.0004EPSS

2024-02-29 01:43 AM
24
cve
cve

CVE-2024-1408

The Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content – ProfilePress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's edit-profile-text-box shortcode in all versions up to, and including, 4.14.4 due to...

6.4CVSS

6AI Score

0.0004EPSS

2024-02-29 01:43 AM
18
cve
cve

CVE-2024-1046

The Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content – ProfilePress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin 'reg-number-field' shortcode in all versions up to, and including, 4.14.3 due to insufficient...

5.4CVSS

6.1AI Score

0.0004EPSS

2024-02-05 10:16 PM
12
cve
cve

CVE-2024-0324

The User Profile Builder – Beautiful User Registration Forms, User Profiles & User Role Editor plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'wppb_two_factor_authentication_settings_update' function in all versions up to, and...

7.5CVSS

9.1AI Score

0.001EPSS

2024-02-05 10:15 PM
15
cve
cve

CVE-2024-22140

Cross-Site Request Forgery (CSRF) vulnerability in Cozmoslabs Profile Builder Pro.This issue affects Profile Builder Pro: from n/a through...

8.8CVSS

7.2AI Score

0.001EPSS

2024-01-31 02:15 PM
18
cve
cve

CVE-2024-22141

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Cozmoslabs Profile Builder Pro.This issue affects Profile Builder Pro: from n/a through...

7.5CVSS

7.1AI Score

0.001EPSS

2024-01-24 03:15 PM
14
cve
cve

CVE-2024-22142

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Cozmoslabs Profile Builder Pro allows Reflected XSS.This issue affects Profile Builder Pro: from n/a through...

6.1CVSS

7.4AI Score

0.0005EPSS

2024-01-13 12:15 AM
9
cve
cve

CVE-2023-6504

The User Profile Builder – Beautiful User Registration Forms, User Profiles & User Role Editor plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the wppb_toolbox_usermeta_handler function in all versions up to, and including, 3.10.7. This makes.....

4.3CVSS

6.5AI Score

0.0004EPSS

2024-01-11 09:15 AM
9
cve
cve

CVE-2023-47669

Cross-Site Request Forgery (CSRF) vulnerability in Cozmoslabs User Profile Builder – Beautiful User Registration Forms, User Profiles & User Role Editor plugin <= 3.10.3...

8.8CVSS

7.7AI Score

0.001EPSS

2023-11-13 02:15 AM
23
cve
cve

CVE-2023-4059

The Profile Builder WordPress plugin before 3.9.8 lacks authorisation and CSRF in its page creation function which allows unauthenticated users to create the register, log-in and edit-profile pages from the plugin on the...

4.3CVSS

5.6AI Score

0.001EPSS

2023-09-04 12:15 PM
22
cve
cve

CVE-2023-2297

The Profile Builder – User Profile & User Registration Forms plugin for WordPress is vulnerable to unauthorized password resets in versions up to, and including 3.9.0. This is due to the plugin using native password reset functionality, with insufficient validation on the password reset function...

8.1CVSS

7AI Score

0.001EPSS

2023-04-27 12:15 AM
20
cve
cve

CVE-2023-0814

The Profile Builder – User Profile & User Registration Forms plugin for WordPress is vulnerable to sensitive information disclosure via the [user_meta] shortcode in versions up to, and including 3.9.0. This is due to insufficient restriction on sensitive user meta values that can be called via...

6.5CVSS

6.1AI Score

0.001EPSS

2023-02-14 02:15 AM
28
cve
cve

CVE-2021-36915

Cross-Site Request Forgery (CSRF) vulnerability in Cozmoslabs Profile Builder plugin <= 3.6.0 at WordPress allows uploading the JSON file and updating the options. Requires Import and Export...

4.3CVSS

4.7AI Score

0.001EPSS

2022-10-11 08:15 PM
23
4
cve
cve

CVE-2021-24655

The WP User Manager WordPress plugin before 2.6.3 does not ensure that the user ID to reset the password of is related to the reset key given. As a result, any authenticated user can reset the password (to an arbitrary value) of any user knowing only their ID, and gain access to their...

7.5CVSS

7.7AI Score

0.001EPSS

2022-07-17 11:15 AM
40
6
cve
cve

CVE-2022-0779

The User Meta WordPress plugin before 2.4.4 does not validate the filepath parameter of its um_show_uploaded_file AJAX action, which could allow low privileged users such as subscriber to enumerate the local files on the web server via path traversal...

6.5CVSS

6.3AI Score

0.001EPSS

2022-06-08 10:15 AM
47
5
cve
cve

CVE-2022-0376

The User Meta WordPress plugin before 2.4.3 does not sanitise and escape the Form Name, as well as Shared Field Labels before outputting them in the admin dashboard when editing a form, which could allow high privilege users to perform Cross-Site Scripting attacks even when unfiltered_html is...

4.8CVSS

4.8AI Score

0.001EPSS

2022-05-30 09:15 AM
51
6
cve
cve

CVE-2022-0884

The Profile Builder WordPress plugin before 3.6.8 does not sanitise and escape Form Fields titles and description, which could allow high privilege user such as admin to perform Criss-Site Scripting attacks even when unfiltered_html is...

4.8CVSS

4.9AI Score

0.001EPSS

2022-04-04 04:15 PM
53
cve
cve

CVE-2022-0653

The Profile Builder – User Profile & User Registration Forms WordPress plugin is vulnerable to Cross-Site Scripting due to insufficient escaping and sanitization of the site_url parameter found in the ~/assets/misc/fallback-page.php file which allows attackers to inject arbitrary web scripts onto.....

6.1CVSS

5.9AI Score

0.002EPSS

2022-02-24 07:15 PM
33
cve
cve

CVE-2021-24527

The User Registration & User Profile – Profile Builder WordPress plugin before 3.4.9 has a bug allowing any user to reset the password of the admin of the blog, and gain unauthorised access, due to a bypass in the way the reset key is checked. Furthermore, the admin will not be notified of such...

9.8CVSS

9.5AI Score

0.004EPSS

2021-08-16 11:15 AM
24
cve
cve

CVE-2021-24448

The User Registration & User Profile – Profile Builder WordPress plugin before 3.4.8 does not sanitise or escape its 'Modify default Redirect Delay timer' setting, allowing high privilege users to use JavaScript code in it, even when the unfiltered_html capability is disallowed, leading to an...

4.8CVSS

4.6AI Score

0.001EPSS

2021-08-02 11:15 AM
25
5