Lucene search

K

Sitemap Security Vulnerabilities

cve
cve

CVE-2023-6492

The Simple Sitemap – Create a Responsive HTML Sitemap plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.5.13. This is due to missing or incorrect nonce validation in the 'admin_notices' hook found in class-settings.php. This makes it possible.....

4.3CVSS

4.3AI Score

0.0005EPSS

2024-06-14 04:15 AM
23
cve
cve

CVE-2024-4441

The XML Sitemap & Google News plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 5.4.8 via the 'feed' parameter. This makes it possible for unauthenticated attackers to include and execute arbitrary files on the server, allowing the execution of any...

8.1CVSS

7.9AI Score

0.001EPSS

2024-05-14 03:43 PM
25
cve
cve

CVE-2024-32574

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ashish Ajani WP Simple HTML Sitemap allows Reflected XSS.This issue affects WP Simple HTML Sitemap: from n/a through...

7.1CVSS

6.7AI Score

0.0004EPSS

2024-04-18 10:15 AM
38
cve
cve

CVE-2024-24311

Path Traversal vulnerability in Linea Grafica "Multilingual and Multistore Sitemap Pro - SEO" (lgsitemaps) module for PrestaShop before version 1.6.6, a guest can download personal information without...

7.5CVSS

7.4AI Score

0.001EPSS

2024-02-07 09:15 AM
25
cve
cve

CVE-2023-24380

Cross-Site Request Forgery (CSRF) vulnerability in Webbjocke Simple Wp Sitemap.This issue affects Simple Wp Sitemap: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-17 10:15 AM
10
cve
cve

CVE-2023-31089

Cross-Site Request Forgery (CSRF) vulnerability in Tradebooster Video XML Sitemap Generator.This issue affects Video XML Sitemap Generator: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-18 11:15 PM
29
cve
cve

CVE-2023-28173

Cross-Site Request Forgery (CSRF) vulnerability in Amit Agarwal Google XML Sitemap for Images plugin <= 2.1.3...

8.8CVSS

8.8AI Score

0.001EPSS

2023-11-12 11:15 PM
15
cve
cve

CVE-2023-46627

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Ashish Ajani WordPress Simple HTML Sitemap plugin <= 2.1...

6.1CVSS

6AI Score

0.0005EPSS

2023-11-08 04:15 PM
53
cve
cve

CVE-2023-5082

The History Log by click5 WordPress plugin before 1.0.13 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by admin users when using the Smash Balloon Social Photo Feed plugin alongside...

7.2CVSS

7.4AI Score

0.001EPSS

2023-11-06 09:15 PM
17
cve
cve

CVE-2023-45067

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Ashish Ajani WordPress Simple HTML Sitemap plugin <= 2.1...

6.5CVSS

5.2AI Score

0.0004EPSS

2023-10-18 01:15 PM
68
cve
cve

CVE-2023-23869

Cross-Site Request Forgery (CSRF) vulnerability in Amit Agarwal Google XML Sitemap for Mobile plugin <= 1.6.1...

8.8CVSS

8.8AI Score

0.001EPSS

2023-07-10 04:15 PM
8
cve
cve

CVE-2023-1780

The Companion Sitemap Generator WordPress plugin before 4.5.3 does not sanitise and escape some parameters before outputting them back in pages, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6AI Score

0.001EPSS

2023-07-10 04:15 PM
11
cve
cve

CVE-2023-25055

Cross-Site Request Forgery (CSRF) vulnerability in Amit Agarwal Google XML Sitemap for Videos plugin <= 2.6.1...

8.8CVSS

8.8AI Score

0.001EPSS

2023-06-15 02:15 PM
15
cve
cve

CVE-2023-23816

Auth. (admin+) Cross-Site Scripting (XSS) vulnerability in Twardes Sitemap Index plugin <= 1.2.3...

5.9CVSS

4.9AI Score

0.0005EPSS

2023-04-23 11:15 AM
20
cve
cve

CVE-2023-0066

The Companion Sitemap Generator WordPress plugin through 4.5.1.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting....

5.4CVSS

5.3AI Score

0.001EPSS

2023-03-13 05:15 PM
38
cve
cve

CVE-2022-4472

The Simple Sitemap WordPress plugin before 3.5.8 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-30 09:15 PM
25
cve
cve

CVE-2022-4545

The Sitemap WordPress plugin before 4.4 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-23 03:15 PM
19
cve
cve

CVE-2022-3835

The Kwayy HTML Sitemap WordPress plugin before 4.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2022-12-26 01:15 PM
23
cve
cve

CVE-2022-0346

The XML Sitemap Generator for Google WordPress plugin before 2.0.4 does not validate a parameter which can be set to an arbitrary value, thus causing XSS via error message or RCE if allow_url_include is turned...

6.1CVSS

6AI Score

0.001EPSS

2022-05-23 08:16 AM
157
7
cve
cve

CVE-2022-1216

The Advanced Image Sitemap WordPress plugin through 1.2 does not sanitise and escape the PHP_SELF PHP variable before outputting it back in an attribute in an admin page, leading to Reflected Cross-Site...

6.1CVSS

6.2AI Score

0.001EPSS

2022-05-16 03:15 PM
52
5
cve
cve

CVE-2021-36912

Stored Cross-Site Scripting (XSS) vulnerability in Andrea Pernici News Sitemap for Google plugin <= 1.0.16 on WordPress, attackers must have contributor or higher user...

5.4CVSS

5.2AI Score

0.001EPSS

2022-05-06 05:15 PM
62
6
cve
cve

CVE-2022-0952

The Sitemap by click5 WordPress plugin before 1.0.36 does not have authorisation and CSRF checks when updating options via a REST endpoint, and does not ensure that the option to be updated belongs to the plugin. As a result, unauthenticated attackers could change arbitrary blog options, such as...

8.8CVSS

8.6AI Score

0.453EPSS

2022-05-02 04:15 PM
66
cve
cve

CVE-2022-0230

The Better WordPress Google XML Sitemaps WordPress plugin through 1.4.1 does not sanitise and escape its logs when outputting them in the admin dashboard, which could allow unauthenticated users to perform Stored Cross-Site Scripting attacks against...

6.1CVSS

5.9AI Score

0.001EPSS

2022-03-14 03:15 PM
63
cve
cve

CVE-2021-20845

Cross-site request forgery (CSRF) vulnerability in Unlimited Sitemap Generator versions prior to v8.2 allows a remote attacker to hijack the authentication of an administrator and conduct arbitrary operation via a specially crafted web...

8.8CVSS

8.8AI Score

0.001EPSS

2021-11-24 04:15 PM
19
cve
cve

CVE-2021-24715

The WP Sitemap Page WordPress plugin before 1.7.0 does not properly sanitise and escape some of its settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2021-11-01 09:15 AM
19
cve
cve

CVE-2021-24192

Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the Tree Sitemap WordPress plugin before 2.9, to install any plugin (including a specific version) from the WordPress repository, as well as activate arbitrary plugin from then blog, which helps attackers...

8.8CVSS

8.6AI Score

0.001EPSS

2021-05-14 12:15 PM
19
3
cve
cve

CVE-2019-15113

The companion-sitemap-generator plugin before 3.7.0 for WordPress has...

8.8CVSS

8.7AI Score

0.001EPSS

2019-08-16 09:15 PM
359
cve
cve

CVE-2014-2675

Cross-site request forgery (CSRF) vulnerability in inc/AdminPage.php in the WP HTML Sitemap plugin 1.2 for WordPress allows remote attackers to hijack the authentication of administrators for requests that delete the sitemap via a request to the wp-html-sitemap page in...

6.5CVSS

6.7AI Score

0.001EPSS

2018-03-19 09:29 PM
19
cve
cve

CVE-2017-2171

Cross-site scripting vulnerability in Captcha prior to version 4.3.0, Car Rental prior to version 1.0.5, Contact Form Multi prior to version 1.2.1, Contact Form prior to version 4.0.6, Contact Form to DB prior to version 1.5.7, Custom Admin Page prior to version 0.1.2, Custom Fields Search prior...

6.1CVSS

6.1AI Score

0.001EPSS

2017-05-22 04:29 PM
33
cve
cve

CVE-2015-4353

Cross-site request forgery (CSRF) vulnerability in the Custom Sitemap module for Drupal allows remote attackers to hijack the authentication of administrators for requests that delete sitemaps via unspecified...

7.3AI Score

0.002EPSS

2015-06-15 02:59 PM
28
cve
cve

CVE-2014-6291

Cross-site scripting (XSS) vulnerability in the Alphabetic Sitemap (alpha_sitemap) extension 0.0.3 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.002EPSS

2014-10-03 02:55 PM
15
cve
cve

CVE-2014-6240

Cross-site scripting (XSS) vulnerability in the Google Sitemap (weeaar_googlesitemap) extension 0.4.3 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.001EPSS

2014-09-11 02:16 PM
17
cve
cve

CVE-2009-3653

Cross-site scripting (XSS) vulnerability in the additional links interface in XML Sitemap 5.x-1.6, a module for Drupal, allows remote authenticated users, with "administer site configuration" permission, to inject arbitrary web script or HTML via unspecified vectors, related to link path...

5.3AI Score

0.001EPSS

2009-10-09 02:30 PM
19
cve
cve

CVE-2006-3749

PHP remote file inclusion vulnerability in sitemap.xml.php in Sitemap component (com_sitemap) 2.0.0 for Mambo 4.5.1 CMS, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path...

7.6AI Score

0.07EPSS

2006-07-21 02:03 PM
36