Lucene search

K

Relevanssi Security Vulnerabilities

cve
cve

CVE-2024-3214

The Relevanssi – A Better Search plugin for WordPress is vulnerable to CSV Injection in all versions up to, and including, 4.22.1. This makes it possible for unauthenticated attackers to embed untrusted input into exported CSV files, which can result in code execution when these files are...

5.8CVSS

8AI Score

0.0004EPSS

2024-04-09 07:15 PM
25
cve
cve

CVE-2024-3213

The Relevanssi – A Better Search plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the relevanssi_update_counts() function in all versions up to, and including, 4.22.1. This makes it possible for unauthenticated attackers to execute...

5.3CVSS

7.5AI Score

0.0004EPSS

2024-04-09 07:15 PM
20
cve
cve

CVE-2024-1380

The Relevanssi – A Better Search plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the relevanssi_export_log_check() function in all versions up to, and including, 4.22.0. This makes it possible for unauthenticated attackers to export the query.....

5.3CVSS

7AI Score

0.0004EPSS

2024-03-13 04:15 PM
14
cve
cve

CVE-2023-7199

The Relevanssi WordPress plugin before 4.22.0, Relevanssi Premium WordPress plugin before 2.25.0 allows any unauthenticated user to read draft and private posts via a crafted...

5.3CVSS

6.9AI Score

0.001EPSS

2024-01-29 03:15 PM
14
cve
cve

CVE-2016-10949

The Relevanssi Premium plugin before 1.14.6.1 for WordPress has SQL injection with resultant unsafe...

8.8CVSS

8.2AI Score

0.002EPSS

2019-09-13 01:15 PM
80
cve
cve

CVE-2018-9034

Cross-site scripting (XSS) vulnerability in lib/interface.php of the Relevanssi plugin 4.0.4 for WordPress allows remote attackers to inject arbitrary JavaScript or HTML via the tab GET...

5.4CVSS

5.4AI Score

0.001EPSS

2018-04-04 07:29 PM
33
cve
cve

CVE-2017-1000225

Reflected XSS in Relevanssi Premium version 1.14.8 when using relevanssi_didyoumean() could allow unauthenticated attacker to do almost anything an admin...

6.1CVSS

6.5AI Score

0.001EPSS

2017-11-17 05:29 AM
28
cve
cve

CVE-2017-1000038

WordPress plugin Relevanssi version 3.5.7.1 is vulnerable to stored XSS resulting in attacker being able to execute JavaScript on the affected...

6.1CVSS

5.9AI Score

0.001EPSS

2017-07-17 01:18 PM
26
cve
cve

CVE-2014-9443

Cross-site scripting (XSS) vulnerability in the Relevanssi plugin before 3.3.8 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.001EPSS

2015-01-02 07:59 PM
21