Lucene search

K

Testimonials Security Vulnerabilities

cve
cve

CVE-2023-6491

The Strong Testimonials plugin for WordPress is vulnerable to unauthorized modification of data due to an improper capability check on the wpmtst_save_view_sticky function in all versions up to, and including, 3.1.12. This makes it possible for authenticated attackers, with contributor access and.....

4.3CVSS

6.7AI Score

0.0004EPSS

2024-06-07 06:15 AM
21
cve
cve

CVE-2024-4705

The Testimonials Widget plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's testimonials shortcode in all versions up to, and including, 4.0.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

6AI Score

0.0004EPSS

2024-06-06 02:15 AM
21
cve
cve

CVE-2024-3261

The Strong Testimonials WordPress plugin before 3.1.12 does not validate and escape some of its Testimonial fields before outputting them back in a page/post, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. The attack requires a specific.....

8AI Score

0.0004EPSS

2024-04-24 05:15 AM
35
cve
cve

CVE-2024-32530

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in PressTigers Simple Testimonials Showcase allows Stored XSS.This issue affects Simple Testimonials Showcase: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-04-17 10:15 AM
32
cve
cve

CVE-2024-31348

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Themepoints Testimonials allows Stored XSS.This issue affects Testimonials: from n/a through...

6.5CVSS

9.1AI Score

0.0004EPSS

2024-04-07 06:15 PM
28
cve
cve

CVE-2024-25924

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Trustindex.Io WP Testimonials.This issue affects WP Testimonials: from n/a through...

7.6CVSS

7.8AI Score

0.0004EPSS

2024-03-28 07:15 AM
33
cve
cve

CVE-2023-52123

Cross-Site Request Forgery (CSRF) vulnerability in WPChill Strong Testimonials.This issue affects Strong Testimonials: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2024-01-05 09:15 AM
13
cve
cve

CVE-2023-48283

Cross-Site Request Forgery (CSRF) vulnerability in PressTigers Simple Testimonials Showcase allows Cross Site Request Forgery.This issue affects Simple Testimonials Showcase: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-30 01:15 PM
41
cve
cve

CVE-2023-5613

The Super Testimonials plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'tpsscode' shortcode in all versions up to, and including, 2.9 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated.....

6.4CVSS

5.2AI Score

0.001EPSS

2023-10-20 05:15 AM
52
cve
cve

CVE-2023-45048

Cross-Site Request Forgery (CSRF) vulnerability in Repuso Social proof testimonials and reviews by Repuso plugin <= 5.00...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-12 01:15 PM
24
cve
cve

CVE-2023-2830

Cross-Site Request Forgery (CSRF) vulnerability in Trustindex.Io WP Testimonials plugin <= 1.4.2...

8.8CVSS

8.7AI Score

0.001EPSS

2023-10-03 12:15 PM
9
cve
cve

CVE-2020-36749

The Easy Testimonials plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.6.1. This is due to missing or incorrect nonce validation on the saveCustomFields() function. This makes it possible for unauthenticated attackers to save custom fields via a.....

4.3CVSS

4.2AI Score

0.001EPSS

2023-07-01 06:15 AM
5
cve
cve

CVE-2023-2178

The Aajoda Testimonials WordPress plugin before 2.2.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2023-06-27 02:15 PM
30
cve
cve

CVE-2023-26013

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in WPChill Strong Testimonials plugin <= 3.0.2...

6.5CVSS

5.2AI Score

0.0005EPSS

2023-06-16 09:15 AM
17
cve
cve

CVE-2023-24411

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Kerry Kline BNE Testimonials plugin <= 2.0.7...

6.5CVSS

5.2AI Score

0.001EPSS

2023-04-06 11:15 AM
17
cve
cve

CVE-2022-45817

Cross-Site Scripting (XSS) vulnerability in Erin Garscadden GC Testimonials plugin <= 1.3.2...

6.1CVSS

5.9AI Score

0.001EPSS

2023-03-17 02:15 PM
18
cve
cve

CVE-2023-1372

The WH Testimonials plugin for WordPress is vulnerable to Stored Cross-Site Scripting via several parameters such as wh_homepage, wh_text_short, wh_text_full and in versions up to, and including, 3.0.0 due to insufficient input sanitization and output escaping. This makes it possible for...

7.2CVSS

5.9AI Score

0.001EPSS

2023-03-13 01:15 PM
16
cve
cve

CVE-2022-4750

The WP Responsive Testimonials Slider And Widget WordPress plugin through 1.5 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-21 09:15 AM
16
cve
cve

CVE-2022-4717

The Strong Testimonials WordPress plugin before 3.0.3 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-06 08:15 PM
23
cve
cve

CVE-2022-4577

The Easy Testimonials WordPress plugin before 3.9.3 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-06 08:15 PM
25
cve
cve

CVE-2022-4648

The Real Testimonials WordPress plugin before 2.6.0 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-16 04:15 PM
32
cve
cve

CVE-2022-3539

The Testimonials WordPress plugin before 2.7, super-testimonial-pro WordPress plugin before 1.0.8 do not sanitize and escape its settings, allowing high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2022-11-14 03:15 PM
21
4
cve
cve

CVE-2021-36858

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Themepoints Testimonials plugin <= 2.6 on...

4.8CVSS

4.8AI Score

0.001EPSS

2022-10-28 04:15 PM
28
6
cve
cve

CVE-2017-12131

The Easy Testimonials plugin 3.0.4 for WordPress has XSS in include/settings/display.options.php, as demonstrated by the Default Testimonials Width, View More Testimonials Link, and Testimonial Excerpt Options...

6.1CVSS

6AI Score

0.001EPSS

2022-10-03 04:23 PM
33
cve
cve

CVE-2018-19564

Stored XSS was discovered in the Easy Testimonials plugin 3.2 for WordPress. Three wp-admin/post.php parameters (_ikcf_client and _ikcf_position and _ikcf_other) have Cross-Site...

6.1CVSS

5.9AI Score

0.001EPSS

2022-10-03 04:21 PM
32
cve
cve

CVE-2022-33191

Authenticated (contributor or higher user role) Stored Cross-Site Scripting (XSS) vulnerability in Chinmoy Paul's Testimonials plugin <= 3.0.1 at...

5.4CVSS

5.2AI Score

0.001EPSS

2022-07-22 05:15 PM
39
4
cve
cve

CVE-2021-36851

Authenticated (editor or higher user role) Cross-Site Scripting (XSS) vulnerability in Web-Settler Testimonial Slider – Free Testimonials Slider Plugin (WordPress plugin) via parameters mpsp_posts_bg_color, mpsp_posts_description_color,...

5.4CVSS

5.3AI Score

0.001EPSS

2022-04-04 08:15 PM
54
cve
cve

CVE-2021-24492

The hndtst_action_instance_callback AJAX call of the Handsome Testimonials & Reviews WordPress plugin before 2.1.1, available to any authenticated users, does not sanitise, validate or escape the hndtst_previewShortcodeInstanceId POST parameter before using it in a SQL statement, leading to an SQL....

8.8CVSS

8.9AI Score

0.001EPSS

2021-08-02 11:15 AM
22
4
cve
cve

CVE-2021-24136

Unvalidated input and lack of output encoding in the Testimonials Widget WordPress plugin, versions before 4.0.0, lead to multiple Cross-Site Scripting vulnerabilities, allowing remote attackers to inject arbitrary JavaScript code or HTML via the below parameters: - Author - Job Title - Location -....

5.4CVSS

5.5AI Score

0.001EPSS

2021-03-18 03:15 PM
17
cve
cve

CVE-2020-14959

Multiple XSS vulnerabilities in the Easy Testimonials plugin before 3.6 for WordPress allow remote attackers to inject arbitrary web script or HTML via the wp-admin/post.php Client Name, Position, Web Address, Other, Location Reviewed, Product Reviewed, Item Reviewed, or Rating...

5.4CVSS

5.4AI Score

0.001EPSS

2020-06-22 12:15 AM
35
cve
cve

CVE-2020-8549

Stored XSS in the Strong Testimonials plugin before 2.40.1 for WordPress can result in an attacker performing malicious actions such as stealing session...

6.1CVSS

5.9AI Score

0.008EPSS

2020-02-03 05:15 PM
111
cve
cve

CVE-2013-4241

Multiple cross-site scripting (XSS) vulnerabilities in the HMS Testimonials plugin before 2.0.11 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) name, (2) image, (3) url, or (4) testimonial parameter to the Testimonial form (hms-testimonials-addnew page);...

6.1CVSS

6.1AI Score

0.005EPSS

2020-01-30 09:15 PM
71
cve
cve

CVE-2017-18558

The bws-testimonials plugin before 0.1.9 for WordPress has multiple XSS...

6.1CVSS

6AI Score

0.001EPSS

2019-08-21 01:15 PM
24
cve
cve

CVE-2017-9418

SQL injection vulnerability in the WP-Testimonials plugin 3.4.1 for WordPress allows an authenticated user to execute arbitrary SQL commands via the testid parameter to...

8.8CVSS

9AI Score

0.001EPSS

2017-06-12 01:29 PM
36
cve
cve

CVE-2017-2171

Cross-site scripting vulnerability in Captcha prior to version 4.3.0, Car Rental prior to version 1.0.5, Contact Form Multi prior to version 1.2.1, Contact Form prior to version 4.0.6, Contact Form to DB prior to version 1.5.7, Custom Admin Page prior to version 0.1.2, Custom Fields Search prior...

6.1CVSS

6.1AI Score

0.001EPSS

2017-05-22 04:29 PM
33
cve
cve

CVE-2013-4240

Multiple cross-site request forgery (CSRF) vulnerabilities in the HMS Testimonials plugin before 2.0.11 for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) add new testimonials via the hms-testimonials-addnew page, (2) add new groups via the...

7.5AI Score

0.003EPSS

2014-04-02 04:05 PM
18
cve
cve

CVE-2008-0719

SQL injection vulnerability in customer_testimonials.php in the Customer Testimonials 3 and 3.1 Addon for osCommerce Online Merchant 2.2 allows remote attackers to execute arbitrary SQL commands via the testimonial_id...

8.4AI Score

0.001EPSS

2008-02-12 02:00 AM
27