Lucene search

K

WordPress Security Vulnerabilities

cve
cve

CVE-2021-24884

The Formidable Form Builder WordPress plugin before 4.09.05 allows to inject certain HTML Tags like ,,, and.This could allow an unauthenticated, remote attacker to exploit a HTML-injection byinjecting a malicous link. The HTML-injection may trick authenticated users to follow the link. If the Link....

9.6CVSS

9.5AI Score

0.024EPSS

2021-10-25 02:15 PM
35
2
cve
cve

CVE-2021-24381

The Ninja Forms Contact Form WordPress plugin before 3.5.8.2 does not sanitise and escape the custom class name of the form field created, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2021-10-25 02:15 PM
20
cve
cve

CVE-2021-36869

Reflected Cross-Site Scripting (XSS) vulnerability in WordPress Ivory Search plugin (versions <= 4.6.6). Vulnerable parameter:...

6.1CVSS

6AI Score

0.001EPSS

2021-10-21 09:15 PM
37
cve
cve

CVE-2021-24702

The LearnPress WordPress plugin before 4.1.3.1 does not properly sanitize or escape various inputs within course settings, which could allow high privilege users to perform Cross-Site Scripting attacks when the unfiltred_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2021-10-18 02:15 PM
20
cve
cve

CVE-2021-24732

The PDF Flipbook, 3D Flipbook WordPress – DearFlip WordPress plugin before 1.7.10 does not escape the class attribute of its shortcode before outputting it back in an attribute, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2021-10-18 02:15 PM
21
cve
cve

CVE-2021-24684

The WordPress PDF Light Viewer Plugin WordPress plugin before 1.4.12 allows users with Author roles to execute arbitrary OS command on the server via OS Command Injection when invoking...

8.8CVSS

9.1AI Score

0.003EPSS

2021-10-18 02:15 PM
31
cve
cve

CVE-2021-24412

The Html5 Audio Player – Audio Player for WordPress plugin before 2.1.3 does not sanitise or validate the parameters from its shortcode, allowing users with a role as low as contributor to set Cross-Site Scripting payload in them which will be triggered in the page/s with the embed malicious...

5.4CVSS

5.3AI Score

0.001EPSS

2021-10-18 02:15 PM
22
cve
cve

CVE-2021-24416

The StreamCast – Radio Player for WordPress plugin before 2.1.1 does not sanitise or validate the parameters from its shortcode, allowing users with a role as low as contributor to set Cross-Site Scripting payload in them which will be triggered in the page/s with the embed malicious...

5.4CVSS

5.3AI Score

0.001EPSS

2021-10-18 02:15 PM
21
cve
cve

CVE-2021-24415

The Polo Video Gallery – Best wordpress video gallery plugin WordPress plugin through 1.2 does not sanitise or validate the parameters from its shortcode, allowing users with a role as low as contributor to set Cross-Site Scripting payload in them which will be triggered in the page/s with the...

5.4CVSS

5.3AI Score

0.001EPSS

2021-10-18 02:15 PM
23
cve
cve

CVE-2021-24712

The Appointment Hour Booking WordPress plugin before 1.3.17 does not properly sanitize values used when creating new...

5.4CVSS

5.4AI Score

0.001EPSS

2021-10-11 11:15 AM
30
cve
cve

CVE-2021-24691

The Quiz And Survey Master WordPress plugin before 7.3.2 does not escape the Quiz Url Slug setting before outputting it in some pages, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2021-10-11 11:15 AM
25
cve
cve

CVE-2021-24576

The Easy Accordion WordPress plugin before 2.0.22 does not properly sanitize inputs when adding new items to an...

5.4CVSS

5.4AI Score

0.001EPSS

2021-10-11 11:15 AM
30
cve
cve

CVE-2021-36850

Cross-Site Request Forgery (CSRF) vulnerability in WordPress Media File Renamer – Auto & Manual Rename plugin (versions <= 5.1.9). Affected parameters "post_title", "filename", "lock". This allows changing the uploaded media title, media file name, and media locking...

5.4CVSS

4.7AI Score

0.001EPSS

2021-10-04 05:15 PM
20
cve
cve

CVE-2021-24654

The User Registration WordPress plugin before 2.0.2 does not properly sanitise the user_registration_profile_pic_url value when submitted directly via the user_registration_update_profile_details AJAX action. This could allow any authenticated user, such as subscriber, to perform Stored Cross-Site....

5.4CVSS

5.2AI Score

0.001EPSS

2021-10-04 12:15 PM
17
cve
cve

CVE-2021-24673

The Appointment Hour Booking WordPress plugin before 1.3.16 does not escape some of the Calendar Form settings, allowing high privilege users to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.6AI Score

0.001EPSS

2021-10-04 12:15 PM
16
cve
cve

CVE-2021-36874

Authenticated Insecure Direct Object References (IDOR) vulnerability in WordPress uListing plugin (versions <=...

8.8CVSS

8.6AI Score

0.001EPSS

2021-09-27 04:15 PM
24
cve
cve

CVE-2021-36879

Unauthenticated Privilege Escalation vulnerability in WordPress uListing plugin (versions <= 2.0.5). Possible if WordPress configuration allows user...

9.8CVSS

9.4AI Score

0.005EPSS

2021-09-27 04:15 PM
19
cve
cve

CVE-2021-36880

Unauthenticated SQL Injection (SQLi) vulnerability in WordPress uListing plugin (versions <= 2.0.3), vulnerable parameter:...

9.8CVSS

9.8AI Score

0.002EPSS

2021-09-27 04:15 PM
24
cve
cve

CVE-2021-36876

Multiple Cross-Site Request Forgery (CSRF) vulnerabilities in WordPress uListing plugin (versions <= 2.0.5) as it lacks CSRF checks on plugin administration...

8.8CVSS

9AI Score

0.001EPSS

2021-09-27 04:15 PM
22
cve
cve

CVE-2021-36877

Cross-Site Request Forgery (CSRF) vulnerability in WordPress uListing plugin (versions <= 2.0.5) makes it possible for attackers to modify user...

6.5CVSS

6.4AI Score

0.001EPSS

2021-09-27 04:15 PM
19
cve
cve

CVE-2021-36841

Authenticated Stored Cross-Site Scripting (XSS) vulnerability in YITH Maintenance Mode (WordPress plugin) versions <= 1.3.7, vulnerable parameter &yith_maintenance_newsletter_submit_label. Possible even when unfiltered HTML is disallowed by WordPress...

6.9CVSS

5.2AI Score

0.001EPSS

2021-09-27 04:15 PM
18
cve
cve

CVE-2021-36875

Authenticated Reflected Cross-Site Scripting (XSS) vulnerability in WordPress uListing plugin (versions <= 2.0.5). Vulnerable parameters: &filter[id], &filter[user], &filter[expired_date], &filter[created_date],...

4.8CVSS

4.9AI Score

0.001EPSS

2021-09-27 04:15 PM
20
cve
cve

CVE-2021-36845

Multiple Authenticated Stored Cross-Site Scripting (XSS) vulnerabilities in YITH Maintenance Mode (WordPress plugin) versions <= 1.3.8, there are 46 vulnerable parameters that were missed by the vendor while patching the 1.3.7 version to 1.3.8. Vulnerable parameters: 1 - "Newsletter" tab,...

6.9CVSS

5AI Score

0.001EPSS

2021-09-27 04:15 PM
18
cve
cve

CVE-2021-36878

Cross-Site Request Forgery (CSRF) vulnerability in WordPress uListing plugin (versions <= 2.0.5) makes it possible for attackers to update...

4.3CVSS

4.5AI Score

0.001EPSS

2021-09-27 03:15 PM
16
cve
cve

CVE-2021-36823

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Cusmin AGCA - Absolutely Glamorous Custom Admin (WordPress plugin) allows Stored XSS.This issue affects AGCA - Absolutely Glamorous Custom Admin (WordPress plugin): from n/a through...

8.2CVSS

8AI Score

0.001EPSS

2021-09-23 05:15 PM
43
cve
cve

CVE-2021-36872

Authenticated Persistent Cross-Site Scripting (XSS) vulnerability in WordPress Popular Posts plugin (versions <= 5.3.3). Vulnerable at...

5.5CVSS

5.2AI Score

0.001EPSS

2021-09-23 03:15 PM
24
cve
cve

CVE-2021-24636

The Print My Blog WordPress Plugin before 3.4.2 does not enforce nonce (CSRF) checks, which allows attackers to make logged in administrators deactivate the Print My Blog plugin and delete all saved data for that plugin by tricking them to open a malicious...

8.1CVSS

8AI Score

0.001EPSS

2021-09-20 10:15 AM
21
cve
cve

CVE-2021-24640

The WordPress Slider Block Gutenslider plugin before 5.2.0 does not escape the minWidth attribute of a Gutenburg block, which could allow users with a role as low as contributor to perform Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2021-09-20 10:15 AM
22
cve
cve

CVE-2021-24402

The Orders functionality in the WP iCommerce WordPress plugin through 1.1.1 has an order_id parameter which is not sanitised, escaped or validated before inserting to a SQL statement, leading to SQL injection. The feature is available to low privilege users such as...

7.2CVSS

7.2AI Score

0.001EPSS

2021-09-20 10:15 AM
18
cve
cve

CVE-2021-24403

The Orders functionality in the WordPress Page Contact plugin through 1.0 has an order_id parameter which is not sanitised, escaped or validated before inserting to a SQL statement, leading to SQL injection. The feature is available to low privilege users such as...

7.2CVSS

7.2AI Score

0.001EPSS

2021-09-20 10:15 AM
19
cve
cve

CVE-2021-24596

The youForms for WordPress plugin through 1.0.5 does not sanitise escape the Button Text field of its Templates, allowing high privilege users (editors and admins) to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2021-09-20 10:15 AM
15
cve
cve

CVE-2021-24525

The Shortcodes Ultimate WordPress plugin before 5.10.2 allows users with Contributor roles to perform stored XSS via shortcode attributes. Note: the plugin is inconsistent in its handling of shortcode attributes; some do escape, most don't, and there are even some attributes that are insecure by...

5.4CVSS

5.2AI Score

0.001EPSS

2021-09-20 10:15 AM
19
cve
cve

CVE-2021-24396

A pageid GET parameter of the GSEOR – WordPress SEO Plugin WordPress plugin through 1.3 is not sanitised, escaped or validated before inserting to a SQL statement, leading to SQL...

7.2CVSS

7.2AI Score

0.001EPSS

2021-09-20 10:15 AM
31
cve
cve

CVE-2021-24623

The WordPress Advanced Ticket System, Elite Support Helpdesk WordPress plugin before 1.0.64 does not sanitize or escape form values before saving to the database or when outputting, which allows high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability...

4.8CVSS

4.7AI Score

0.001EPSS

2021-09-13 06:15 PM
26
cve
cve

CVE-2021-24620

The WordPress Simple Ecommerce Shopping Cart Plugin- Sell products through Paypal plugin through 2.2.5 does not check for the uploaded Downloadable Digital product file, allowing any file, such as PHP to be uploaded by an administrator. Furthermore, as there is no CSRF in place, attackers could...

8.8CVSS

8.7AI Score

0.001EPSS

2021-09-13 06:15 PM
32
cve
cve

CVE-2021-38359

The WordPress InviteBox Plugin for viral Refer-a-Friend Promotions WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the message parameter found in the ~/admin/admin.php file which allows attackers to inject arbitrary web scripts, in versions up to and including...

6.1CVSS

6AI Score

0.001EPSS

2021-09-10 02:15 PM
18
cve
cve

CVE-2021-38340

The Wordpress Simple Shop WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the update_row parameter found in the ~/includes/add_product.php file which allows attackers to inject arbitrary web scripts, in versions up to and including...

6.1CVSS

6AI Score

0.001EPSS

2021-09-10 02:15 PM
20
cve
cve

CVE-2021-39203

WordPress is a free and open-source content management system written in PHP and paired with a MySQL or MariaDB database. In affected versions authenticated users who don't have permission to view private post types/data can bypass restrictions in the block editor under certain conditions. This...

6.8CVSS

6.2AI Score

0.001EPSS

2021-09-09 10:15 PM
48
2
cve
cve

CVE-2021-39200

WordPress is a free and open-source content management system written in PHP and paired with a MySQL or MariaDB database. In affected versions output data of the function wp_die() can be leaked under certain conditions, which can include data like nonces. It can then be used to perform actions on.....

5.3CVSS

5.1AI Score

0.001EPSS

2021-09-09 10:15 PM
420
cve
cve

CVE-2021-39202

WordPress is a free and open-source content management system written in PHP and paired with a MySQL or MariaDB database. In affected versions the widgets editor introduced in WordPress 5.8 beta 1 has improper handling of HTML input in the Custom HTML feature. This leads to stored XSS in the...

7.6CVSS

5.3AI Score

0.001EPSS

2021-09-09 10:15 PM
41
cve
cve

CVE-2021-39201

WordPress is a free and open-source content management system written in PHP and paired with a MySQL or MariaDB database. ### Impact The issue allows an authenticated but low-privileged user (like contributor/author) to execute XSS in the editor. This bypasses the restrictions imposed on users who....

7.6CVSS

5.2AI Score

0.001EPSS

2021-09-09 10:15 PM
348
cve
cve

CVE-2021-36870

Multiple Authenticated Persistent Cross-Site Scripting (XSS) vulnerabilities in WordPress WP Google Maps plugin (versions <= 8.1.12). Vulnerable parameters: &dataset_name, &wpgmza_gdpr_retention_purpose, &wpgmza_gdpr_company_name, &name #2, &name, &polyname #2, &polyname,...

5.5CVSS

5.4AI Score

0.0004EPSS

2021-09-09 12:15 PM
25
cve
cve

CVE-2021-24390

A proid GET parameter of the WordPress支付宝Alipay|财付通Tenpay|贝宝PayPal集成插件 WordPress plugin through 3.7.2 is not sanitised, properly escaped or validated before inserting to a SQL statement not delimited by quotes, leading to SQL...

7.2CVSS

7.2AI Score

0.001EPSS

2021-09-06 11:15 AM
34
4
cve
cve

CVE-2021-24392

An id GET parameter of the WordPress Membership SwiftCloud.io WordPress plugin through 1.0 is not properly sanitised, escaped or validated before inserting to a SQL statement, leading to SQL...

7.2CVSS

7.3AI Score

0.001EPSS

2021-09-06 11:15 AM
27
cve
cve

CVE-2021-39316

The Zoomsounds plugin <= 6.45 for WordPress allows arbitrary files, including sensitive configuration files such as wp-config.php, to be downloaded via the dzsap_download action using directory traversal in the link...

7.5CVSS

7.5AI Score

0.375EPSS

2021-08-31 12:15 PM
52
cve
cve

CVE-2021-34668

The WordPress Real Media Library WordPress plugin is vulnerable to Stored Cross-Site Scripting via the name parameter in the ~/inc/overrides/lite/rest/Folder.php file which allows author-level attackers to inject arbitrary web scripts in folder names, in versions up to and including...

6.4CVSS

5.2AI Score

0.001EPSS

2021-08-30 07:15 PM
23
cve
cve

CVE-2021-24528

The FluentSMTP WordPress plugin before 2.0.1 does not sanitize parameters before storing the settings in the database, nor does the plugin escape the values before outputting them when viewing the SMTP settings set by this plugin, leading to a stored cross site scripting (XSS) vulnerability. Only.....

5.4CVSS

5.2AI Score

0.001EPSS

2021-08-30 03:15 PM
20
cve
cve

CVE-2021-24562

The LMS by LifterLMS – Online Course, Membership & Learning Management System Plugin for WordPress plugin before 4.21.2 was affected by an IDOR issue, allowing students to see other student answers and...

7.5CVSS

7.5AI Score

0.002EPSS

2021-08-23 12:15 PM
26
cve
cve

CVE-2021-24380

The Shantz WordPress QOTD WordPress plugin through 1.2.2 is lacking any CSRF check when updating its settings, allowing attackers to make logged in administrators change them to arbitrary...

4.3CVSS

4.7AI Score

0.001EPSS

2021-08-16 11:15 AM
25
cve
cve

CVE-2021-24502

The WP Google Map WordPress plugin before 1.7.7 did not sanitise or escape the Map Title before outputting them in the page, leading to a Stored Cross-Site Scripting issue by high privilege users, even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2021-08-09 10:15 AM
24
Total number of security vulnerabilities2072