Lucene search

K

WordPress Security Vulnerabilities

cve
cve

CVE-2023-2416

The Online Booking & Scheduling Calendar for WordPress by vcita plugin for WordPress is vulnerable to Cross-Site Request Forgery due to a missing nonce check on the vcita_logout_callback function in versions up to, and including, 4.2.10. This makes it possible for unauthenticated to logout a vctia....

6.5CVSS

6.3AI Score

0.001EPSS

2023-06-03 05:15 AM
16
cve
cve

CVE-2023-2298

The Online Booking & Scheduling Calendar for WordPress by vcita plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'business_id' parameter in versions up to, and including, 4.2.10 due to insufficient input sanitization and output escaping. This makes it possible for...

7.2CVSS

5.9AI Score

0.001EPSS

2023-06-03 05:15 AM
15
cve
cve

CVE-2023-2299

The Online Booking & Scheduling Calendar for WordPress by vcita plugin for WordPress is vulnerable to unauthorized medication of data via the /wp-json/vcita-wordpress/v1/actions/auth REST-API endpoint in versions up to, and including, 4.2.10 due to a missing capability check on the processAction...

5.3CVSS

5.4AI Score

0.001EPSS

2023-06-03 05:15 AM
20
cve
cve

CVE-2023-1159

The Bookly plugin for WordPress is vulnerable to Stored Cross-Site Scripting via service titles in versions up to, and including, 21.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with administrative privileges to inject arbitrary...

4.8CVSS

4.9AI Score

0.001EPSS

2023-06-02 07:15 AM
15
cve
cve

CVE-2023-2836

The CRM Perks Forms plugin for WordPress is vulnerable to Stored Cross-Site Scripting via form settings in versions up to, and including, 1.1.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and...

4.8CVSS

4.9AI Score

0.001EPSS

2023-05-31 04:15 AM
20
cve
cve

CVE-2023-2111

The Fast & Effective Popups & Lead-Generation for WordPress plugin before 2.1.4 concatenates user input into an SQL query without escaping it first in the plugin's report API endpoint, which could allow administrators in multi-site configuration to leak sensitive information from the site's...

4.9CVSS

5.5AI Score

0.001EPSS

2023-05-30 08:15 AM
28
cve
cve

CVE-2022-47136

Cross-Site Request Forgery (CSRF) vulnerability in WPManageNinja LLC Ninja Tables – Best Data Table Plugin for WordPress plugin <= 4.3.4...

8.8CVSS

9.2AI Score

0.001EPSS

2023-05-25 12:15 PM
21
cve
cve

CVE-2022-38356

Cross-Site Request Forgery (CSRF) vulnerability in StylemixThemes WordPress Header Builder Plugin – Pearl plugin <= 1.3.4...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-25 11:15 AM
29
cve
cve

CVE-2022-47177

Cross-Site Request Forgery (CSRF) vulnerability in WP Easy Pay WP EasyPay – Square for WordPress plugin <= 4.1...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-25 10:15 AM
20
cve
cve

CVE-2023-2500

The Go Pricing - WordPress Responsive Pricing Tables plugin for WordPress is vulnerable to PHP Object Injection in versions up to, and including, 3.3.19 via deserialization of untrusted input from the 'go_pricing' shortcode 'data' parameter. This allows authenticated attackers, with...

8.8CVSS

8.8AI Score

0.002EPSS

2023-05-25 12:15 AM
25
cve
cve

CVE-2022-47447

Cross-Site Request Forgery (CSRF) vulnerability in Mathieu Chartier WordPress WP-Advanced-Search plugin <= 3.3.8...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-24 05:15 PM
24
cve
cve

CVE-2022-47446

Cross-Site Request Forgery (CSRF) vulnerability in Viadat Creations Store Locator for WordPress with Google Maps – LotsOfLocales plugin <= 3.98.7...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-24 05:15 PM
24
cve
cve

CVE-2023-2498

The Go Pricing - WordPress Responsive Pricing Tables plugin for WordPress is vulnerable to Stored Cross-Site Scripting via shortcodes in versions up to, and including, 3.3.19 due to insufficient input sanitization and output escaping. This makes it possible for contributor-level attackers to...

6.4CVSS

5.3AI Score

0.001EPSS

2023-05-24 12:15 AM
26
cve
cve

CVE-2023-2496

The Go Pricing - WordPress Responsive Pricing Tables plugin for WordPress is vulnerable to unauthorized arbitrary file uploads due to an improper capability check on the 'validate_upload' function in versions up to, and including, 3.3.19. This makes it possible for authenticated attackers with a...

7.5CVSS

8.1AI Score

0.004EPSS

2023-05-24 12:15 AM
31
cve
cve

CVE-2023-2494

The Go Pricing - WordPress Responsive Pricing Tables plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'process_postdata' function in versions up to, and including, 3.3.19. This makes it possible for authenticated attackers with a role....

8.8CVSS

8.2AI Score

0.001EPSS

2023-05-24 12:15 AM
25
cve
cve

CVE-2023-23705

Cross-Site Request Forgery (CSRF) vulnerability in HM Plugin WordPress Books Gallery plugin <= 4.4.8...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-23 02:15 PM
18
cve
cve

CVE-2023-23706

Cross-Site Request Forgery (CSRF) vulnerability in miniOrange WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) plugin <= 7.5.14...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-23 01:15 PM
39
cve
cve

CVE-2023-2717

The Groundhogg plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.7.9.8. This is due to missing nonce validation on the 'enable_safe_mode' function. This makes it possible for unauthenticated attackers to enable safe mode, which disables all other.....

5.4CVSS

4.6AI Score

0.001EPSS

2023-05-20 03:15 AM
24
cve
cve

CVE-2023-2716

The Groundhogg plugin for WordPress is vulnerable to unauthorized access of data and modification of data due to a missing capability check on the 'ajax_upload_file' function in versions up to, and including, 2.7.9.8. This makes it possible for authenticated attackers, with subscriber-level access....

5.4CVSS

5.5AI Score

0.001EPSS

2023-05-20 03:15 AM
22
cve
cve

CVE-2023-2715

The Groundhogg plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'submit_ticket' function in versions up to, and including, 2.7.9.8. This makes it possible for authenticated attackers to create a support ticket that sends the website's....

4.3CVSS

4.6AI Score

0.001EPSS

2023-05-20 03:15 AM
28
cve
cve

CVE-2023-2735

The Groundhogg plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'gh_form' shortcode in versions up to, and including, 2.7.9.8 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with...

5.4CVSS

5.2AI Score

0.002EPSS

2023-05-20 03:15 AM
23
cve
cve

CVE-2023-2736

The Groundhogg plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.7.9.8. This is due to missing nonce validation in the 'ajax_edit_contact' function. This makes it possible for authenticated attackers to receive the auto login link via shortcode...

8CVSS

7.4AI Score

0.002EPSS

2023-05-20 03:15 AM
21
cve
cve

CVE-2023-2714

The Groundhogg plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'check_license' functions in versions up to, and including, 2.7.9.8. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to...

4.3CVSS

5.2AI Score

0.002EPSS

2023-05-20 03:15 AM
22
cve
cve

CVE-2023-2745

WordPress Core is vulnerable to Directory Traversal in versions up to, and including, 6.2, via the ‘wp_lang’ parameter. This allows unauthenticated attackers to access and load arbitrary translation files. In cases where an attacker is able to upload a crafted translation file onto the site, such.....

5.4CVSS

5.4AI Score

0.003EPSS

2023-05-17 09:15 AM
832
cve
cve

CVE-2023-0644

The Push Notifications for WordPress by PushAssist WordPress plugin through 3.0.8 does not sanitise and escape various parameters before outputting them back in pages, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6.4AI Score

0.001EPSS

2023-05-15 01:15 PM
20
cve
cve

CVE-2022-45846

Cross-Site Request Forgery (CSRF) vulnerability in Nickys Image Map Pro for WordPress - Interactive SVG Image Map Builder plugin < 5.6.9...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-10 12:15 PM
18
cve
cve

CVE-2022-46861

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Zia Imtiaz Custom Login Page Styler for WordPress plugin <= 6.2...

5.9CVSS

5AI Score

0.0005EPSS

2023-05-10 10:15 AM
16
cve
cve

CVE-2023-27918

Cross-site scripting vulnerability in Appointment and Event Booking Calendar for WordPress - Amelia versions prior to 1.0.76 allows a remote unauthenticated attacker to inject an arbitrary script by having a user who is logging in the WordPress where the product is installed visit a malicious...

6.1CVSS

6.2AI Score

0.002EPSS

2023-05-10 06:15 AM
19
cve
cve

CVE-2023-23884

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Kanban for WordPress Kanban Boards for WordPress plugin <= 2.5.20...

5.9CVSS

4.9AI Score

0.0005EPSS

2023-05-09 11:15 AM
17
cve
cve

CVE-2023-23734

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in David Voswinkel Userlike – WordPress Live Chat plugin <= 2.2...

5.9CVSS

4.8AI Score

0.0005EPSS

2023-05-09 11:15 AM
16
cve
cve

CVE-2023-23664

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in ConvertBox ConvertBox Auto Embed WordPress plugin <= 1.0.19...

6.5CVSS

5.2AI Score

0.0005EPSS

2023-05-09 10:15 AM
13
cve
cve

CVE-2023-1979

The Web Stories for WordPress plugin supports the WordPress built-in functionality of protecting content with a password. The content is then only accessible to website visitors after entering the password. In WordPress, users with the "Author" role can create stories, but don't have the ability...

6.5CVSS

6.8AI Score

0.001EPSS

2023-05-08 05:15 PM
38
cve
cve

CVE-2023-25021

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in FareHarbor FareHarbor for WordPress plugin <= 3.6.6...

5.9CVSS

4.9AI Score

0.0005EPSS

2023-05-08 12:15 PM
13
cve
cve

CVE-2023-26017

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in BlueGlass Jobs for WordPress plugin <= 2.5.10.2...

5.9CVSS

4.9AI Score

0.0005EPSS

2023-05-03 04:15 PM
14
cve
cve

CVE-2023-23708

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Themeisle Visualizer: Tables and Charts Manager for WordPress plugin <= 3.9.4...

6.5CVSS

5.3AI Score

0.0005EPSS

2023-05-03 01:15 PM
15
cve
cve

CVE-2023-22713

Auth. (contributor+) Cross-Site Scripting (XSS) vulnerability in WordPress Download Manager Gutenberg Blocks by WordPress Download Manager plugin <= 2.1.8...

6.5CVSS

5.3AI Score

0.001EPSS

2023-05-03 12:16 PM
14
cve
cve

CVE-2023-25797

Auth. Stored Cross-Site Scripting (XSS) vulnerability in Mr.Vibe vSlider Multi Image Slider for WordPress plugin <= 4.1.2...

5.9CVSS

4.9AI Score

0.0005EPSS

2023-05-03 11:15 AM
13
cve
cve

CVE-2023-23710

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in miniOrange WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) plugin <= 7.5.14...

5.9CVSS

4.8AI Score

0.0005EPSS

2023-04-25 08:15 PM
18
cve
cve

CVE-2023-0418

The Video Central for WordPress plugin through 1.3.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.5AI Score

0.001EPSS

2023-04-24 07:15 PM
21
cve
cve

CVE-2023-23806

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Davinder Singh Custom Settings plugin <= 1.0...

5.9CVSS

4.9AI Score

0.0005EPSS

2023-04-23 11:15 AM
31
cve
cve

CVE-2022-44743

Auth. (author+) Stored Cross-Site Scripting (XSS) vulnerability in BlueGlass Jobs for WordPress plugin <= 2.5.11.2...

6.5CVSS

5.3AI Score

0.0005EPSS

2023-04-23 10:15 AM
11
cve
cve

CVE-2023-2169

The TaxoPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Related Posts functionality in versions up to, and including, 3.6.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with Editor+ permissions to...

5.5CVSS

4.8AI Score

0.001EPSS

2023-04-19 10:15 AM
14
cve
cve

CVE-2023-2168

The TaxoPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Suggest Terms Title field in versions up to, and including, 3.6.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with Editor+ permissions to...

5.5CVSS

4.8AI Score

0.001EPSS

2023-04-19 10:15 AM
17
cve
cve

CVE-2023-2170

The TaxoPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Related Posts functionality in versions up to, and including, 3.6.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with Editor+ permissions to...

5.5CVSS

4.8AI Score

0.001EPSS

2023-04-19 10:15 AM
22
cve
cve

CVE-2023-28121

An issue in WooCommerce Payments plugin for WordPress (versions 5.6.1 and lower) allows an unauthenticated attacker to send requests on behalf of an elevated user, like administrator. This allows a remote, unauthenticated attacker to gain admin access on a site that has the affected version of the....

9.8CVSS

9.6AI Score

0.924EPSS

2023-04-12 09:15 PM
107
cve
cve

CVE-2023-1425

The WordPress CRM, Email & Marketing Automation for WordPress | Award Winner — Groundhogg WordPress plugin before 2.7.9.4 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as...

7.2CVSS

7.4AI Score

0.001EPSS

2023-04-10 02:15 PM
27
cve
cve

CVE-2023-0423

The WordPress Amazon S3 Plugin WordPress plugin before 1.6 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

4.8CVSS

5.1AI Score

0.001EPSS

2023-04-10 02:15 PM
29
cve
cve

CVE-2023-28781

Unauth. Stored Cross-Site Scripting (XSS) vulnerability in Cimatti Consulting WordPress Contact Forms by Cimatti plugin <= 1.5.4...

7.1CVSS

5.7AI Score

0.0005EPSS

2023-04-07 03:15 PM
18
cve
cve

CVE-2023-28789

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Cimatti Consulting WordPress Contact Forms by Cimatti plugin <= 1.5.4...

7.1CVSS

6AI Score

0.0005EPSS

2023-04-07 03:15 PM
21
cve
cve

CVE-2023-25049

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in impleCode eCommerce Product Catalog Plugin for WordPress plugin <= 3.3.4...

5.9CVSS

4.9AI Score

0.0005EPSS

2023-04-07 12:15 PM
26
Total number of security vulnerabilities2072