Lucene search

K

Quiz Security Vulnerabilities

cve
cve

CVE-2024-4256

A vulnerability was found in Techkshetra Info Solutions Savsoft Quiz 6.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /public/index.php/Qbank/editCategory of the component Category Page. The manipulation of the argument category_name with the...

2.4CVSS

6.5AI Score

0.0004EPSS

2024-04-27 04:15 PM
23
cve
cve

CVE-2023-23985

Missing Authorization vulnerability in Quiz Maker team Quiz Maker.This issue affects Quiz Maker: from n/a through...

3.7CVSS

7.4AI Score

0.0004EPSS

2024-04-24 11:15 AM
28
cve
cve

CVE-2024-27966

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ExpressTech Quiz And Survey Master allows Stored XSS.This issue affects Quiz And Survey Master: from n/a through...

5.9CVSS

6.9AI Score

0.0004EPSS

2024-04-11 01:25 AM
29
cve
cve

CVE-2024-0873

The Watu Quiz plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'watu-basic-chart' shortcode in all versions up to, and including, 3.4.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated....

6.4CVSS

6.1AI Score

0.0004EPSS

2024-04-09 07:15 PM
20
cve
cve

CVE-2024-0872

The Watu Quiz plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.4.1 via the watu-userinfo shortcode. This makes it possible for authenticated attackers, with contributor-level access and above, to extract sensitive user meta data which can....

4.3CVSS

6.9AI Score

0.0004EPSS

2024-04-09 07:15 PM
19
cve
cve

CVE-2024-2791

The Metform Elementor Contact Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's widgets in all versions up to, and including, 3.8.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-04-02 06:15 AM
28
cve
cve

CVE-2023-28787

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in ExpressTech Quiz And Survey Master.This issue affects Quiz And Survey Master: from n/a through...

9.3CVSS

8.2AI Score

0.0004EPSS

2024-03-26 09:15 PM
25
cve
cve

CVE-2023-51487

Cross-Site Request Forgery (CSRF) vulnerability in ARI Soft ARI Stream Quiz.This issue affects ARI Stream Quiz: from n/a through...

5.4CVSS

7.2AI Score

0.0004EPSS

2024-03-16 02:15 AM
40
cve
cve

CVE-2023-51521

Cross-Site Request Forgery (CSRF) vulnerability in ExpressTech Quiz And Survey Master.This issue affects Quiz And Survey Master: from n/a through...

5.4CVSS

7.2AI Score

0.0004EPSS

2024-03-16 01:15 AM
13
cve
cve

CVE-2023-6957

The Fluent Forms plugin for WordPress by Fluent Forms plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 5.1.9 due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts in...

4.9CVSS

6.2AI Score

0.0004EPSS

2024-03-13 04:15 PM
17
cve
cve

CVE-2024-2072

A vulnerability, which was classified as problematic, was found in SourceCodester Flashcard Quiz App 1.0. This affects an unknown part of the file /endpoint/update-flashcard.php. The manipulation of the argument question/answer leads to cross site scripting. It is possible to initiate the attack...

3.5CVSS

6.6AI Score

0.0004EPSS

2024-03-01 05:15 PM
47
cve
cve

CVE-2024-1079

The Quiz Maker plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the ays_show_results() function in all versions up to, and including, 6.5.2.4. This makes it possible for unauthenticated attackers to fetch arbitrary quiz results which can...

5.3CVSS

7.3AI Score

0.001EPSS

2024-02-07 08:15 AM
11
cve
cve

CVE-2024-1078

The Quiz Maker plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the ays_quick_start() and add_question_rows() functions in all versions up to, and including, 6.5.2.4. This makes it possible for authenticated attackers, with...

4.3CVSS

7AI Score

0.0004EPSS

2024-02-07 08:15 AM
11
cve
cve

CVE-2024-0660

The Formidable Forms – Contact Form, Survey, Quiz, Payment, Calculator Form & Custom Form Builder plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 6.7.2. This is due to missing or incorrect nonce validation on the update_settings function. This....

4.3CVSS

8.9AI Score

0.001EPSS

2024-02-05 10:16 PM
22
cve
cve

CVE-2024-22161

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Harmonic Design HD Quiz allows Stored XSS.This issue affects HD Quiz: from n/a through...

4.8CVSS

7AI Score

0.0004EPSS

2024-01-31 06:15 PM
13
cve
cve

CVE-2023-5943

The Wp-Adv-Quiz WordPress plugin before 1.0.3 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is...

4.8CVSS

6.2AI Score

0.0004EPSS

2024-01-29 03:15 PM
19
cve
cve

CVE-2023-5956

The Wp-Adv-Quiz WordPress plugin through 1.0.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

6AI Score

0.0004EPSS

2024-01-29 03:15 PM
18
cve
cve

CVE-2022-3739

The WP Best Quiz WordPress plugin through 1.0 does not sanitize and escape some parameters, which could allow users with a role as low as Author to perform Cross-Site Scripting...

5.4CVSS

6.3AI Score

0.0004EPSS

2024-01-16 04:15 PM
18
cve
cve

CVE-2024-22027

Improper input validation vulnerability in WordPress Quiz Maker Plugin prior to 6.5.0.6 allows a remote authenticated attacker to perform a Denial of Service (DoS) attack against external...

6.5CVSS

6.8AI Score

0.001EPSS

2024-01-12 07:15 AM
62
cve
cve

CVE-2023-6842

The Formidable Forms – Contact Form, Survey, Quiz, Payment, Calculator Form & Custom Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the name field label and description field label parameter in all versions up to 6.7 (inclusive) due to insufficient input...

4.8CVSS

6.3AI Score

0.0004EPSS

2024-01-09 07:15 AM
14
cve
cve

CVE-2023-6830

The Formidable Forms plugin for WordPress is vulnerable to HTML injection in versions up to, and including, 6.7. This vulnerability allows unauthenticated users to inject arbitrary HTML code into form fields. When the form data is viewed by an administrator in the Entries View Page, the injected...

6.1CVSS

7.7AI Score

0.001EPSS

2024-01-09 07:15 AM
17
cve
cve

CVE-2023-52182

Deserialization of Untrusted Data vulnerability in ARI Soft ARI Stream Quiz – WordPress Quizzes Builder.This issue affects ARI Stream Quiz – WordPress Quizzes Builder: from n/a through...

8.8CVSS

7.4AI Score

0.001EPSS

2023-12-31 10:15 AM
52
cve
cve

CVE-2023-6166

The Quiz Maker WordPress plugin before 6.4.9.5 does not escape generated URLs before outputting them in attributes, leading to Reflected Cross-Site...

6.1CVSS

6.5AI Score

0.0005EPSS

2023-12-26 07:15 PM
9
cve
cve

CVE-2023-6155

The Quiz Maker WordPress plugin before 6.4.9.5 does not adequately authorize the ays_quiz_author_user_search AJAX action, allowing an unauthenticated attacker to perform a search for users of the system, ultimately leaking user email...

5.3CVSS

7.1AI Score

0.001EPSS

2023-12-26 07:15 PM
7
cve
cve

CVE-2023-6473

A vulnerability, which was classified as problematic, was found in SourceCodester Online Quiz System 1.0. This affects an unknown part of the file take-quiz.php. The manipulation of the argument quiz_taker/year_section leads to cross site scripting. It is possible to initiate the attack remotely......

5.4CVSS

6.6AI Score

0.001EPSS

2023-12-02 09:15 PM
10
cve
cve

CVE-2023-47835

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ARI Soft ARI Stream Quiz – WordPress Quizzes Builder plugin <= 1.2.32...

5.4CVSS

7.3AI Score

0.0004EPSS

2023-11-23 12:15 AM
33
cve
cve

CVE-2023-47834

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ExpressTech Quiz And Survey Master plugin <= 8.1.13...

5.4CVSS

7.4AI Score

0.0004EPSS

2023-11-23 12:15 AM
53
cve
cve

CVE-2023-26524

Cross-Site Request Forgery (CSRF) vulnerability in ExpressTech Quiz And Survey Master – Best Quiz, Exam and Survey Plugin for WordPress plugin <= 8.0.10...

8.8CVSS

7.1AI Score

0.001EPSS

2023-11-13 12:15 AM
49
cve
cve

CVE-2023-5659

The Interact: Embed A Quiz On Your Site plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'interact-quiz' shortcode in all versions up to, and including, 3.0.7 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it...

5.4CVSS

6.1AI Score

0.0004EPSS

2023-11-07 12:15 PM
9
cve
cve

CVE-2023-30483

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Kiboko Labs Watu Quiz plugin <= 3.3.9.2...

6.1CVSS

6AI Score

0.0005EPSS

2023-08-14 02:15 PM
15
cve
cve

CVE-2023-3575

The Quiz And Survey Master WordPress plugin before 8.1.11 does not properly sanitize and escape question titles, which could allow users with the Contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.0004EPSS

2023-08-07 03:15 PM
29
cve
cve

CVE-2023-36522

Cross-Site Request Forgery (CSRF) vulnerability in WePupil Quiz Expert plugin <= 1.5.0...

8.8CVSS

8.8AI Score

0.001EPSS

2023-07-11 01:15 PM
21
cve
cve

CVE-2023-0292

The Quiz And Survey Master plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 8.0.8. This is due to missing nonce validation on the function associated with the qsm_remove_file_fd_question AJAX action. This makes it possible for unauthenticated...

8.1CVSS

8AI Score

0.002EPSS

2023-06-09 06:15 AM
14
cve
cve

CVE-2023-0291

The Quiz And Survey Master for WordPress is vulnerable to authorization bypass due to a missing capability check on the function associated with the qsm_remove_file_fd_question AJAX action in versions up to, and including, 8.0.8. This makes it possible for unauthenticated attackers to delete...

9.1CVSS

9AI Score

0.001EPSS

2023-06-09 06:15 AM
15
cve
cve

CVE-2023-2571

The Quiz Maker WordPress plugin before 6.4.2.7 does not escape some parameters before outputting them back in attributes, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6.1AI Score

0.001EPSS

2023-06-05 02:15 PM
24
cve
cve

CVE-2023-25027

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Kiboko Labs Chained Quiz plugin <= 1.3.2.5...

4.8CVSS

4.8AI Score

0.0005EPSS

2023-04-07 11:15 AM
30
2
cve
cve

CVE-2023-25022

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Kiboko Labs Watu Quiz plugin <= 3.3.8...

4.8CVSS

4.8AI Score

0.001EPSS

2023-04-07 11:15 AM
16
cve
cve

CVE-2023-0968

The Watu Quiz plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘dn’, 'email', 'points', and 'date' parameters in versions up to, and including, 3.3.9 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to...

6.1CVSS

6.2AI Score

0.003EPSS

2023-03-03 10:15 PM
24
cve
cve

CVE-2023-0429

The Watu Quiz WordPress plugin before 3.3.8.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2023-02-21 09:15 AM
20
cve
cve

CVE-2023-0428

The Watu Quiz WordPress plugin before 3.3.8.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6AI Score

0.001EPSS

2023-02-21 09:15 AM
24
cve
cve

CVE-2022-46862

Cross-Site Request Forgery (CSRF) vulnerability in ExpressTech Quiz And Survey Master – Best Quiz, Exam and Survey Plugin for WordPress plugin <= 8.0.7...

8.8CVSS

8.8AI Score

0.001EPSS

2023-02-14 12:15 PM
20
cve
cve

CVE-2022-47407

An issue was discovered in the fp_masterquiz (aka Master-Quiz) extension before 2.2.1, and 3.x before 3.5.1, for TYPO3. An attacker can continue the quiz of a different user. In doing so, the attacker can view that user's answers and modify those...

6.5CVSS

6.4AI Score

0.001EPSS

2022-12-14 09:15 PM
28
cve
cve

CVE-2022-4208

The Chained Quiz plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'datef' parameter on the 'chainedquiz_list' page in versions up to, and including, 1.3.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to....

6.1CVSS

6AI Score

0.001EPSS

2022-12-02 09:15 PM
35
cve
cve

CVE-2022-4209

The Chained Quiz plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'pointsf' parameter on the 'chainedquiz_list' page in versions up to, and including, 1.3.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers.....

6.1CVSS

6AI Score

0.001EPSS

2022-12-02 09:15 PM
17
cve
cve

CVE-2022-4216

The Chained Quiz plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'facebook_appid' parameter in versions up to, and including, 1.3.2.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with administrative...

4.8CVSS

4.7AI Score

0.001EPSS

2022-12-02 09:15 PM
20
cve
cve

CVE-2022-4220

The Chained Quiz plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.3.2.4. This is due to missing nonce validation on the list_questions() function. This makes it possible for unauthenticated attackers to delete questions from quizzes via a forged.....

4.3CVSS

4.2AI Score

0.001EPSS

2022-12-02 09:15 PM
17
cve
cve

CVE-2022-4219

The Chained Quiz plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.3.2.4. This is due to missing nonce validation on the manage() function. This makes it possible for unauthenticated attackers to delete submitted quiz responses via a forged...

4.3CVSS

4.2AI Score

0.001EPSS

2022-12-02 09:15 PM
18
cve
cve

CVE-2022-4215

The Chained Quiz plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'date' parameter on the 'chainedquiz_list' page in versions up to, and including, 1.3.2.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers...

6.1CVSS

6AI Score

0.001EPSS

2022-12-02 09:15 PM
21
cve
cve

CVE-2022-4211

The Chained Quiz plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'emailf' parameter on the 'chainedquiz_list' page in versions up to, and including, 1.3.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers...

6.1CVSS

6AI Score

0.001EPSS

2022-12-02 09:15 PM
19
cve
cve

CVE-2022-4210

The Chained Quiz plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'dnf' parameter on the 'chainedquiz_list' page in versions up to, and including, 1.3.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to...

6.1CVSS

6AI Score

0.001EPSS

2022-12-02 09:15 PM
20
Total number of security vulnerabilities88