Lucene search

K

Spreadsheet Security Vulnerabilities

cve
cve

CVE-2024-3674

The Inline Google Spreadsheet Viewer plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'gdoc' shortcode in all versions up to, and including, 0.13.2 due to insufficient input sanitization and output escaping on user supplied attributes such as 'chart_resolution'....

6.4CVSS

6AI Score

0.0004EPSS

2024-05-02 05:15 PM
24
cve
cve

CVE-2024-23525

The Spreadsheet::ParseXLSX package before 0.30 for Perl allows XXE attacks because it neglects to use the no_xxe option of...

6.5CVSS

6.2AI Score

0.001EPSS

2024-01-18 12:15 AM
37
cve
cve

CVE-2024-22368

The Spreadsheet::ParseXLSX package before 0.28 for Perl can encounter an out-of-memory condition during parsing of a crafted XLSX document. This occurs because the memoize implementation does not have appropriate constraints on merged...

5.5CVSS

5.3AI Score

0.001EPSS

2024-01-09 09:15 AM
79
cve
cve

CVE-2023-7101

Spreadsheet::ParseExcel version 0.65 is a Perl module used for parsing Excel files. Spreadsheet::ParseExcel is vulnerable to an arbitrary code execution (ACE) vulnerability due to passing unvalidated input from a file into a string-type β€œeval”. Specifically, the issue stems from the evaluation of.....

7.8CVSS

7.8AI Score

0.053EPSS

2023-12-24 10:15 PM
147
In Wild
cve
cve

CVE-2015-10108

A vulnerability was found in meitar Inline Google Spreadsheet Viewer Plugin up to 0.9.6 on WordPress and classified as problematic. Affected by this issue is the function displayShortcode of the file inline-gdocs-viewer.php. The manipulation leads to cross-site request forgery. The attack may be...

8.8CVSS

8.5AI Score

0.001EPSS

2023-05-31 07:15 PM
40
cve
cve

CVE-2023-29887

A Local File inclusion vulnerability in test.php in spreadsheet-reader 0.5.11 allows remote attackers to include arbitrary files via the File...

7.5CVSS

7.5AI Score

0.006EPSS

2023-04-18 08:15 PM
28
cve
cve

CVE-2014-8363

SQL injection vulnerability in ss_handler.php in the WordPress Spreadsheet (wpSS) plugin 0.62 for WordPress allows remote attackers to execute arbitrary SQL commands via the ss_id...

8.7AI Score

0.001EPSS

2022-10-03 04:20 PM
26
cve
cve

CVE-2014-8364

Cross-site scripting (XSS) vulnerability in ss_handler.php in the WordPress Spreadsheet (wpSS) plugin 0.62 for WordPress allows remote attackers to inject arbitrary web script or HTML via the ss_id...

6AI Score

0.002EPSS

2022-10-03 04:20 PM
18
cve
cve

CVE-2022-25646

All versions of package x-data-spreadsheet are vulnerable to Cross-site Scripting (XSS) due to missing sanitization of values inserted into the...

6.1CVSS

6AI Score

0.001EPSS

2022-08-30 05:15 AM
24
5