Lucene search

K

WordPress Security Vulnerabilities

cve
cve

CVE-2022-2268

The Import any XML or CSV File to WordPress plugin before 3.6.8 accepts all zip files and automatically extracts the zip file without validating the extracted file type. Allowing high privilege users such as admin to upload an arbitrary file like PHP, leading to...

7.2CVSS

7AI Score

0.001EPSS

2022-07-04 01:15 PM
33
8
cve
cve

CVE-2021-25066

The Ninja Forms Contact Form WordPress plugin before 3.6.10 does not sanitize and escape some imported data, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.6AI Score

0.001EPSS

2022-07-04 01:15 PM
36
13
cve
cve

CVE-2013-4144

There is an object injection vulnerability in swfupload plugin for...

9.8CVSS

9.6AI Score

0.002EPSS

2022-06-30 06:15 PM
16
4
cve
cve

CVE-2022-1904

The Pricing Tables WordPress Plugin WordPress plugin before 3.2.1 does not sanitise and escape parameter before outputting it back in a page available to any user (both authenticated and unauthenticated) when a specific setting is enabled, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-06-27 09:15 AM
60
7
cve
cve

CVE-2022-1977

The Import Export All WordPress Images, Users & Post Types WordPress plugin before 6.5.3 does not fully validate the file to be imported via an URL before making an HTTP request to it, which could allow high privilege users such as admin to perform Blind SSRF...

7.2CVSS

6.8AI Score

0.001EPSS

2022-06-27 09:15 AM
46
9
cve
cve

CVE-2022-0444

The Backup, Restore and Migrate WordPress Sites With the XCloner Plugin WordPress plugin before 4.3.6 does not have authorisation and CSRF checks when resetting its settings, allowing unauthenticated attackers to reset them, including generating a new backup encryption...

4.3CVSS

4.6AI Score

0.001EPSS

2022-06-27 09:15 AM
69
7
cve
cve

CVE-2022-1321

The miniOrange's Google Authenticator WordPress plugin before 5.5.6 does not sanitise and escape some of its settings, leading to malicious users with administrator privileges to store malicious Javascript code leading to Cross-Site Scripting attacks when unfiltered_html is disallowed (for example....

4.8CVSS

4.8AI Score

0.001EPSS

2022-06-27 09:15 AM
49
7
cve
cve

CVE-2022-1028

The WordPress Security Firewall, Malware Scanner, Secure Login and Backup plugin before 4.2.1 does not sanitise and escape some of its settings, leading to malicious users with administrator privileges to store malicious Javascript code leading to Cross-Site Scripting attacks when unfiltered_html.....

4.8CVSS

4.8AI Score

0.001EPSS

2022-06-27 09:15 AM
41
7
cve
cve

CVE-2022-1010

The Login using WordPress Users ( WP as SAML IDP ) WordPress plugin before 1.13.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks when the unfiltered_html capability is disallowed (for example in....

4.8CVSS

4.7AI Score

0.001EPSS

2022-06-27 09:15 AM
49
5
cve
cve

CVE-2013-1916

In WordPress Plugin User Photo 0.9.4, when a photo is uploaded, it is only partially validated and it is possible to upload a backdoor on the server hosting WordPress. This backdoor can be called (executed) even if the photo has not been yet...

8.8CVSS

8.6AI Score

0.016EPSS

2022-06-24 03:15 PM
47
5
cve
cve

CVE-2017-20093

A vulnerability, which was classified as problematic, was found in Download Manager Plugin 2.8.99. Affected is an unknown function. The manipulation leads to cross-site request forgery. It is possible to launch the attack...

4.3CVSS

4.6AI Score

0.001EPSS

2022-06-24 07:15 AM
21
10
cve
cve

CVE-2022-1889

The Newsletter WordPress plugin before 7.4.6 does not escape and sanitise the preheader_text setting, which could allow high privilege users to perform Stored Cross-Site Scripting attacks when the unfilteredhtml is...

4.8CVSS

4.7AI Score

0.001EPSS

2022-06-20 11:15 AM
47
7
cve
cve

CVE-2021-36827

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Saturday Drive's Ninja Forms Contact Form plugin <= 3.6.9 at WordPress via...

4.8CVSS

4.8AI Score

0.001EPSS

2022-06-16 06:15 PM
40
2
cve
cve

CVE-2022-29452

Authenticated (editor or higher user role) Stored Cross-Site Scripting (XSS) vulnerability in Export All URLs plugin <= 4.1 at...

4.8CVSS

5AI Score

0.001EPSS

2022-06-15 08:15 PM
46
6
cve
cve

CVE-2022-32280

Authenticated (contributor or higher user role) Stored Cross-Site Scripting (XSS) vulnerability in Xakuro's XO Slider plugin <= 3.3.2 at...

5.4CVSS

5.2AI Score

0.001EPSS

2022-06-15 08:15 PM
45
3
cve
cve

CVE-2022-28612

Improper Access Control vulnerability leading to multiple Authenticated (contributor or higher user role) Stored Cross-Site Scripting (XSS) vulnerabilities in Muneeb's Custom Popup Builder plugin <= 1.3.1 at...

5.4CVSS

5.4AI Score

0.001EPSS

2022-06-15 08:15 PM
45
6
cve
cve

CVE-2021-36891

Cross-Site Request Forgery (CSRF) vulnerability in Photo Gallery by Supsystic plugin <= 1.15.5 at WordPress allows changing the plugin...

5.4CVSS

4.6AI Score

0.001EPSS

2022-06-15 08:15 PM
43
5
cve
cve

CVE-2022-29450

Multiple Cross-Site Request Forgery (CSRF) vulnerabilities in Admin Management Xtended plugin <= 2.4.4 at...

8.8CVSS

8.9AI Score

0.001EPSS

2022-06-15 07:15 PM
48
8
cve
cve

CVE-2022-29443

Multiple Authenticated (contributor or higher user role) Stored Cross-Site Scripting (XSS) vulnerabilities in Nicdark's Hotel Booking plugin <= 3.0 at...

5.4CVSS

5.3AI Score

0.001EPSS

2022-06-15 07:15 PM
40
6
cve
cve

CVE-2022-29441

Cross-Site Request Forgery (CSRF) vulnerability in Private Messages For WordPress plugin <= 2.1.10 at WordPress allows attackers to send...

4.3CVSS

4.6AI Score

0.001EPSS

2022-06-15 04:15 PM
40
4
cve
cve

CVE-2022-29437

Multiple Cross-Site Request Forgery (CSRF) vulnerabilities in Image Slider by NextCode plugin <= 1.1.2 at...

8.8CVSS

8.9AI Score

0.001EPSS

2022-06-15 04:15 PM
49
5
cve
cve

CVE-2022-29438

Authenticated (author or higher user role) Persistent Cross-Site Scripting (XSS) vulnerability in Image Slider by NextCode plugin <= 1.1.2 at...

4.8CVSS

4.9AI Score

0.001EPSS

2022-06-15 04:15 PM
43
5
cve
cve

CVE-2022-29440

Multiple Authenticated (contributor or higher user role) Stored Cross-Site Scripting (XSS) vulnerabilities in Promotion Slider plugin <= 3.3.4 at...

5.4CVSS

5.4AI Score

0.001EPSS

2022-06-15 04:15 PM
47
5
cve
cve

CVE-2022-29442

Authenticated (subscriber or higher user role) Stored Cross-Site Scripting (XSS) vulnerability in Messages For WordPress <= 2.1.10 at...

5.4CVSS

5.2AI Score

0.001EPSS

2022-06-15 04:15 PM
58
6
cve
cve

CVE-2022-29439

Cross-Site Request Forgery (CSRF) vulnerability in Image Slider by NextCode plugin <= 1.1.2 at WordPress allows deleting...

5.4CVSS

4.7AI Score

0.001EPSS

2022-06-15 04:15 PM
60
4
cve
cve

CVE-2022-27859

Multiple Authenticated (contributor or higher user role) Stored Cross-Site Scripting (XSS) vulnerabilities in Nicdark d.o.o. Travel Management plugin <= 2.0 at...

5.4CVSS

5.4AI Score

0.001EPSS

2022-06-15 02:15 PM
52
5
cve
cve

CVE-2022-29406

Multiple Authenticated (contributor or higher user role) Stored Cross-Site Scripting (XSS) vulnerabilities in DynamicWebLab's WordPress Team Manager plugin <= 1.6.9 at...

5.4CVSS

5.4AI Score

0.001EPSS

2022-06-15 02:15 PM
37
5
cve
cve

CVE-2021-36901

Unauthenticated Stored Cross-Site Scripting (XSS) vulnerability in Phil Baker's Age Gate plugin <= 2.17.0 at...

6.1CVSS

5.8AI Score

0.001EPSS

2022-06-15 02:15 PM
57
5
cve
cve

CVE-2022-29455

DOM-based Reflected Cross-Site Scripting (XSS) vulnerability in Elementor's Elementor Website Builder plugin <= 3.5.5...

6.1CVSS

5.8AI Score

0.002EPSS

2022-06-13 05:15 PM
93
5
cve
cve

CVE-2022-1800

The Export any WordPress data to XML/CSV WordPress plugin before 1.3.5 does not sanitize the cpt POST parameter when exporting post data before using it in a database query, leading to an SQL injection...

7.2CVSS

7.2AI Score

0.001EPSS

2022-06-13 01:15 PM
54
8
cve
cve

CVE-2022-1985

The Download Manager Plugin for WordPress is vulnerable to reflected Cross-Site Scripting in versions up to, and including 3.2.42. This is due to insufficient input sanitization and output escaping on the 'frameid' parameter found in the ~/src/Package/views/shortcode-iframe.php...

6.1CVSS

5.8AI Score

0.001EPSS

2022-06-13 01:15 PM
41
4
cve
cve

CVE-2022-1787

The Sideblog WordPress plugin through 6.0 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack and lead to Stored Cross-Site Scripting due to the lack of sanitisation and...

5.4CVSS

5.2AI Score

0.001EPSS

2022-06-13 01:15 PM
39
6
cve
cve

CVE-2022-1780

The LaTeX for WordPress plugin through 3.4.10 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack which could also lead to Stored Cross-Site Scripting due to the lack of sanitisation and...

5.4CVSS

5.3AI Score

0.001EPSS

2022-06-13 01:15 PM
37
5
cve
cve

CVE-2022-1710

The Appointment Hour Booking WordPress plugin before 1.3.56 does not sanitise and escape a settings of its Calendar fields, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is...

4.8CVSS

4.7AI Score

0.001EPSS

2022-06-13 01:15 PM
50
5
cve
cve

CVE-2022-1756

The Newsletter WordPress plugin before 7.4.5 does not sanitize and escape the $_SERVER['REQUEST_URI'] before echoing it back in admin pages. Although this uses addslashes, and most modern browsers automatically URLEncode requests, this is still vulnerable to Reflected XSS in older browsers such as....

6.1CVSS

5.8AI Score

0.001EPSS

2022-06-13 01:15 PM
60
3
cve
cve

CVE-2022-1202

The WP-CRM WordPress plugin through 1.2.1 does not validate and sanitise fields when exporting people to a CSV file, leading to a CSV injection...

7.8CVSS

7.7AI Score

0.001EPSS

2022-06-13 01:15 PM
37
3
cve
cve

CVE-2022-1712

The LiveSync for WordPress plugin through 1.0 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF...

4.3CVSS

4.6AI Score

0.001EPSS

2022-06-08 10:15 AM
44
7
cve
cve

CVE-2022-1647

The FormCraft WordPress plugin before 1.2.6 does not sanitise and escape Field Labels, allowing high privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2022-06-08 10:15 AM
44
4
cve
cve

CVE-2022-1577

The Database Backup for WordPress plugin before 2.5.2 does not have CSRF check in place when updating the schedule backup settings, which could allow an attacker to make a logged in admin change them via a CSRF attack. This could lead to cases where attackers can send backup notification emails to....

5.4CVSS

5.3AI Score

0.001EPSS

2022-06-08 10:15 AM
52
5
cve
cve

CVE-2021-36866

Authenticated (author or higher role) Stored Cross-Site Scripting (XSS) vulnerability in Fatcat Apps Easy Pricing Tables plugin <= 3.1.2 at...

4.8CVSS

4.8AI Score

0.001EPSS

2022-06-02 02:15 PM
51
6
cve
cve

CVE-2021-36890

Cross-Site Request Forgery (CSRF) vulnerability in Social Share Buttons by Supsystic plugin <= 2.2.2 at...

4.3CVSS

4.7AI Score

0.001EPSS

2022-06-02 02:15 PM
60
2
cve
cve

CVE-2022-1527

The WP 2FA WordPress plugin before 2.2.1 does not sanitise and escape a parameter before outputting it back in an admin page, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-05-30 09:15 AM
60
6
cve
cve

CVE-2022-0642

The JivoChat Live Chat WordPress plugin before 1.3.5.4 does not properly check CSRF tokens on POST requests to the plugins admin page, and does not sanitise some parameters, leading to a stored Cross-Site Scripting vulnerability where an attacker can trick a logged in administrator to inject...

5.4CVSS

5.3AI Score

0.001EPSS

2022-05-30 09:15 AM
56
5
cve
cve

CVE-2022-29408

Persistent Cross-Site Scripting (XSS) vulnerability in Vsourz Digital's Advanced Contact form 7 DB plugin <= 1.8.7 at...

6.1CVSS

5.9AI Score

0.001EPSS

2022-05-25 04:15 PM
63
4
cve
cve

CVE-2022-29447

Authenticated (administrator or higher user role) Local File Inclusion (LFI) vulnerability in Wow-Company's Hover Effects plugin <= 2.1 at...

7.2CVSS

6.9AI Score

0.001EPSS

2022-05-20 09:15 PM
55
6
cve
cve

CVE-2022-29427

Cross-Site Request Forgery (CSRF) vulnerability in Aftab Muni's Disable Right Click For WP plugin <= 1.1.6 at...

8.8CVSS

8.8AI Score

0.001EPSS

2022-05-20 09:15 PM
49
4
cve
cve

CVE-2022-29431

Cross-Site Request Forgery (CSRF) vulnerability in KubiQ CPT base plugin <= 5.8 at WordPress allows an attacker to delete the CPT...

5.4CVSS

5.5AI Score

0.001EPSS

2022-05-20 09:15 PM
47
3
cve
cve

CVE-2022-29432

Multiple Authenticated (administrator or higher user role) Persistent Cross-Site Scripting (XSS) vulnerabilities in TMS-Plugins wpDataTables plugin <= 2.1.27 on WordPress via &data-link-text, &data-link-url, &data, &data-shortcode, &data-star-num vulnerable...

4.8CVSS

5.1AI Score

0.001EPSS

2022-05-20 09:15 PM
49
2
cve
cve

CVE-2022-29430

Cross-Site Scripting (XSS) vulnerability in KubiQ's PNG to JPG plugin <= 4.0 at WordPress via Cross-Site Request Forgery (CSRF). Vulnerable parameter...

6.1CVSS

6.1AI Score

0.001EPSS

2022-05-20 09:15 PM
64
3
cve
cve

CVE-2022-29426

Authenticated (contributor or higher user role) Reflected Cross-Site Scripting (XSS) vulnerability in 2J Slideshow Team's Slideshow, Image Slider by 2J plugin <= 1.3.54 at...

5.4CVSS

5.3AI Score

0.001EPSS

2022-05-20 09:15 PM
73
7
Total number of security vulnerabilities2072