Lucene search

K

WordPress Security Vulnerabilities

cve
cve

CVE-2021-34639

Authenticated File Upload in WordPress Download Manager <= 3.1.24 allows authenticated (Author+) users to upload files with a double extension, e.g. "payload.php.png" which is executable in some configurations. This issue affects: WordPress Download Manager version 3.1.24 and prior...

8.8CVSS

8.5AI Score

0.001EPSS

2021-08-05 09:15 PM
44
2
cve
cve

CVE-2021-34638

Authenticated Directory Traversal in WordPress Download Manager <= 3.1.24 allows authenticated (Contributor+) users to obtain sensitive configuration file information, as well as allowing Author+ users to perform XSS attacks, by setting Download template to a file containing configuration...

6.5CVSS

6AI Score

0.001EPSS

2021-08-05 09:15 PM
49
4
cve
cve

CVE-2021-24504

The WP LMS – Best WordPress LMS Plugin WordPress plugin through 1.1.2 does not properly sanitise or validate its User Field Titles, allowing XSS payload to be used in them. Furthermore, no CSRF and capability checks were in place, allowing such attack to be performed either via CSRF or as any user....

6.1CVSS

6AI Score

0.001EPSS

2021-08-02 11:15 AM
23
4
cve
cve

CVE-2021-24443

The About Me widget of the Youzify – BuddyPress Community, User Profile, Social Network & Membership WordPress plugin before 1.0.7 does not properly sanitise its Biography field, allowing any authenticated user to set Cross-Site Scripting payloads in it, which will be executed when viewing the...

5.4CVSS

5.4AI Score

0.001EPSS

2021-08-02 11:15 AM
23
5
cve
cve

CVE-2021-24482

The Related Posts for WordPress plugin through 2.0.4 does not sanitise its heading_text and CSS settings, allowing high privilege users (admin) to set XSS payloads in them, leading to Stored Cross-Site Scripting...

4.8CVSS

4.7AI Score

0.001EPSS

2021-07-19 11:15 AM
24
cve
cve

CVE-2021-32770

Gatsby is a framework for building websites. The gatsby-source-wordpress plugin prior to versions 4.0.8 and 5.9.2 leaks .htaccess HTTP Basic Authentication variables into the app.js bundle during build-time. Users who are not initializing basic authentication credentials in the gatsby-config.js...

7.5CVSS

7.6AI Score

0.003EPSS

2021-07-15 07:15 PM
39
2
cve
cve

CVE-2021-20781

Cross-site request forgery (CSRF) vulnerability in WordPress Meta Data Filter & Taxonomies Filter versions prior to v.1.2.8 and versions prior to v.2.2.8 allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.002EPSS

2021-07-14 02:15 AM
66
4
cve
cve

CVE-2021-24424

The WP Reset – Most Advanced WordPress Reset Tool WordPress plugin before 1.90 did not sanitise or escape its extra_data parameter when creating a snapshot via the admin dashboard, leading to an authenticated Stored Cross-Site Scripting...

5.4CVSS

5.2AI Score

0.001EPSS

2021-07-12 08:15 PM
35
4
cve
cve

CVE-2021-24385

The Filebird Plugin 4.7.3 introduced a SQL injection vulnerability as it is making SQL queries without escaping user input data from a HTTP post request. This is a major vulnerability as the user input is not escaped and passed directly to the get_col function and it allows SQL injection. The Rest....

9.8CVSS

9.8AI Score

0.002EPSS

2021-07-12 08:15 PM
23
7
cve
cve

CVE-2021-20779

Cross-site request forgery (CSRF) vulnerability in WordPress Email Template Designer - WP HTML Mail versions prior to 3.0.8 allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.002EPSS

2021-07-07 08:15 AM
27
2
cve
cve

CVE-2021-20780

Cross-site request forgery (CSRF) vulnerability in WPCS - WordPress Currency Switcher 1.1.6 and earlier allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.002EPSS

2021-07-07 08:15 AM
37
2
cve
cve

CVE-2021-20746

Cross-site scripting vulnerability in WordPress Popular Posts 5.3.2 and earlier allows a remote authenticated attacker to inject an arbitrary script via unspecified...

5.4CVSS

5AI Score

0.001EPSS

2021-06-28 01:15 AM
56
2
cve
cve

CVE-2021-24369

In the GetPaid WordPress plugin before 2.3.4, users with the contributor role and above can create a new Payment Form, however the Label and Help Text input fields were not getting sanitized properly. So it was possible to inject malicious content such as img tags, leading to a Stored Cross-Site...

5.4CVSS

5.3AI Score

0.001EPSS

2021-06-21 08:15 PM
33
cve
cve

CVE-2021-24373

The WP Hardening – Fix Your WordPress Security WordPress plugin before 1.2.2 did not sanitise or escape the historyvalue GET parameter before outputting it in a Javascript block, leading to a reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2021-06-21 08:15 PM
34
cve
cve

CVE-2021-24372

The WP Hardening – Fix Your WordPress Security WordPress plugin before 1.2.2 did not sanitise or escape the $_SERVER['REQUEST_URI'] before outputting it in an attribute, leading to a reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2021-06-21 08:15 PM
37
2
cve
cve

CVE-2021-24368

The Quiz And Survey Master – Best Quiz, Exam and Survey Plugin WordPress plugin before 7.1.18 did not sanitise or escape its result_id parameter when displaying an existing quiz result page, leading to a reflected Cross-Site Scripting issue. This could allow for privilege escalation by inducing a.....

6.1CVSS

6.2AI Score

0.001EPSS

2021-06-20 01:15 PM
54
2
cve
cve

CVE-2021-24343

The iFlyChat WordPress plugin before 4.7.0 does not sanitise its APP ID setting before outputting it back in the page, leading to an authenticated Stored Cross-Site Scripting...

4.8CVSS

4.9AI Score

0.001EPSS

2021-06-07 11:15 AM
31
cve
cve

CVE-2021-24322

The Database Backup for WordPress plugin before 2.4 did not escape the backup_recipient POST parameter in before output it back in the attribute of an HTML tag, leading to a Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2021-06-01 02:15 PM
29
4
cve
cve

CVE-2021-24330

The Funnel Builder by CartFlows – Create High Converting Sales Funnels For WordPress plugin before 1.6.13 did not sanitise its facebook_pixel_id and google_analytics_id settings, allowing high privilege users to set XSS payload in them, which will either be executed on pages generated by the...

4.8CVSS

4.7AI Score

0.001EPSS

2021-06-01 02:15 PM
33
4
cve
cve

CVE-2021-24308

The 'State' field of the Edit profile page of the LMS by LifterLMS – Online Course, Membership & Learning Management System Plugin for WordPress plugin before 4.21.1 is not properly sanitised when output in the About section of the profile page, leading to a stored Cross-Site Scripting issue. This....

5.4CVSS

5.1AI Score

0.004EPSS

2021-05-24 11:15 AM
66
4
cve
cve

CVE-2021-24307

The All in One SEO – Best WordPress SEO Plugin – Easily Improve Your SEO Rankings before 4.1.0.2 enables authenticated users with "aioseo_tools_settings" privilege (most of the time admin) to execute arbitrary code on the underlying host. Users can restore plugin's configuration by uploading a...

8.8CVSS

8.9AI Score

0.001EPSS

2021-05-24 11:15 AM
49
cve
cve

CVE-2021-24290

There are several endpoints in the Store Locator Plus for WordPress plugin through 5.5.15 that could allow unauthenticated attackers the ability to inject malicious JavaScript into...

6.1CVSS

6.3AI Score

0.001EPSS

2021-05-17 05:15 PM
22
cve
cve

CVE-2021-24289

There is functionality in the Store Locator Plus for WordPress plugin through 5.5.14 that made it possible for authenticated users to update their user meta data to become an administrator on any site using the...

8.8CVSS

8.5AI Score

0.001EPSS

2021-05-17 05:15 PM
30
cve
cve

CVE-2021-24178

The Business Directory Plugin – Easy Listing Directories for WordPress WordPress plugin before 5.11.1 suffered from Cross-Site Request Forgery issues, allowing an attacker to make a logged in administrator add, edit or delete form fields, which could also lead to Stored Cross-Site Scripting...

8.8CVSS

7.8AI Score

0.001EPSS

2021-05-06 01:15 PM
19
cve
cve

CVE-2021-24179

The Business Directory Plugin – Easy Listing Directories for WordPress WordPress plugin before 5.11 suffered from a Cross-Site Request Forgery issue, allowing an attacker to make a logged in administrator import files. As the plugin also did not validate uploaded files, it could lead to...

8.8CVSS

8.6AI Score

0.001EPSS

2021-05-06 01:15 PM
20
cve
cve

CVE-2021-24249

The Business Directory Plugin – Easy Listing Directories for WordPress WordPress plugin before 5.11.2 suffered from a Cross-Site Request Forgery issue, allowing an attacker to make a logged in administrator export files, which could then be downloaded by the attacker to get access to PII, such as.....

6.5CVSS

6.3AI Score

0.001EPSS

2021-05-06 01:15 PM
18
2
cve
cve

CVE-2021-24248

The Business Directory Plugin – Easy Listing Directories for WordPress WordPress plugin before 5.11.1 did not properly check for imported files, forbidding certain extension via a blacklist approach, allowing administrator to import an archive with a .php4 inside for example, leading to...

7.2CVSS

6.9AI Score

0.001EPSS

2021-05-06 01:15 PM
19
2
cve
cve

CVE-2021-24250

The Business Directory Plugin – Easy Listing Directories for WordPress WordPress plugin before 5.11.2 suffered from lack of sanitisation in the label of the Form Fields, leading to Authenticated Stored Cross-Site Scripting issues across various pages of the...

5.4CVSS

5.3AI Score

0.001EPSS

2021-05-06 01:15 PM
17
cve
cve

CVE-2021-24251

The Business Directory Plugin – Easy Listing Directories for WordPress WordPress plugin before 5.11.2 suffered from a Cross-Site Request Forgery issue, allowing an attacker to make a logged in administrator update arbitrary payment history, such as change their status (from pending to completed to....

4.3CVSS

4.7AI Score

0.001EPSS

2021-05-06 01:15 PM
22
cve
cve

CVE-2020-36326

PHPMailer 6.1.8 through 6.4.0 allows object injection through Phar Deserialization via addAttachment with a UNC pathname. NOTE: this is similar to CVE-2018-19296, but arose because 6.1.8 fixed a functionality problem in which UNC pathnames were always considered unreadable by PHPMailer, even in...

9.8CVSS

8.7AI Score

0.007EPSS

2021-04-28 03:15 AM
457
18
cve
cve

CVE-2021-24234

The Search Forms page of the Ivory Search WordPress lugin before 4.6.1 did not properly sanitise the tab parameter before output it in the page, leading to a reflected Cross-Site Scripting issue when opening a malicious crafted link as a high privilege user. Knowledge of a form id is required to...

6.1CVSS

5.9AI Score

0.001EPSS

2021-04-22 09:15 PM
24
4
cve
cve

CVE-2021-29450

Wordpress is an open source CMS. One of the blocks in the WordPress editor can be exploited in a way that exposes password-protected posts and pages. This requires at least contributor privileges. This has been patched in WordPress 5.7.1, along with the older affected versions via minor releases......

6.5CVSS

5.2AI Score

0.007EPSS

2021-04-15 10:15 PM
414
5
cve
cve

CVE-2021-29447

Wordpress is an open source CMS. A user with the ability to upload files (like an Author) can exploit an XML parsing issue in the Media Library leading to XXE attacks. This requires WordPress installation to be using PHP 8. Access to internal files is possible in a successful XXE attack. This has.....

7.1CVSS

6.3AI Score

0.012EPSS

2021-04-15 09:15 PM
241
39
cve
cve

CVE-2021-24229

The Jetpack Scan team identified a Reflected Cross-Site Scripting via the patreon_save_attachment_patreon_level AJAX action of the Patreon WordPress plugin before 1.7.2. This AJAX hook is used to update the pledge level required by Patreon subscribers to access a given attachment. This action is...

9.6CVSS

8.5AI Score

0.002EPSS

2021-04-12 02:15 PM
19
cve
cve

CVE-2021-24231

The Jetpack Scan team identified a Cross-Site Request Forgery vulnerability in the Patreon WordPress plugin before 1.7.0, allowing attackers to make a logged administrator disconnect the site from Patreon by visiting a specially crafted...

6.5CVSS

6.3AI Score

0.001EPSS

2021-04-12 02:15 PM
21
cve
cve

CVE-2021-24228

The Jetpack Scan team identified a Reflected Cross-Site Scripting in the Login Form of the Patreon WordPress plugin before 1.7.2. The WordPress login form (wp-login.php) is hooked by the plugin and offers to allow users to authenticate on the site using their Patreon account. Unfortunately, some...

9.6CVSS

8.5AI Score

0.002EPSS

2021-04-12 02:15 PM
16
cve
cve

CVE-2021-24230

The Jetpack Scan team identified a Cross-Site Request Forgery vulnerability in the Patreon WordPress plugin before 1.7.0, allowing attackers to make a logged in user overwrite or create arbitrary user metadata on the victim’s account once visited. If exploited, this bug can be used to overwrite...

8.1CVSS

8AI Score

0.001EPSS

2021-04-12 02:15 PM
18
cve
cve

CVE-2021-24217

The run_action function of the Facebook for WordPress plugin before 3.0.0 deserializes user supplied data making it possible for PHP objects to be supplied creating an Object Injection vulnerability. There was also a useable magic method in the plugin that could be used to achieve remote code...

8.1CVSS

8.5AI Score

0.004EPSS

2021-04-12 02:15 PM
49
cve
cve

CVE-2021-24221

The Quiz And Survey Master – Best Quiz, Exam and Survey Plugin for WordPress plugin before 7.1.12 did not sanitise the result_id GET parameter on pages with the [qsm_result] shortcode without id attribute, concatenating it in a SQL statement and leading to an SQL injection. The lowest role allowed....

8.8CVSS

9.1AI Score

0.001EPSS

2021-04-12 02:15 PM
16
cve
cve

CVE-2021-24218

The wp_ajax_save_fbe_settings and wp_ajax_delete_fbe_settings AJAX actions of the Facebook for WordPress plugin before 3.0.4 were vulnerable to CSRF due to a lack of nonce protection. The settings in the saveFbeSettings function had no sanitization allowing for script tags to be...

8.8CVSS

8.7AI Score

0.001EPSS

2021-04-12 02:15 PM
30
cve
cve

CVE-2021-24227

The Jetpack Scan team identified a Local File Disclosure vulnerability in the Patreon WordPress plugin before 1.7.0 that could be abused by anyone visiting the site. Using this attack vector, an attacker could leak important internal files like wp-config.php, which contains database credentials...

7.5CVSS

7.4AI Score

0.022EPSS

2021-04-12 02:15 PM
25
cve
cve

CVE-2021-24211

The WordPress Related Posts plugin through 3.6.4 contains an authenticated (admin+) stored XSS vulnerability in the title field on the settings page. By exploiting that an attacker will be able to execute JavaScript code in the user's...

5.4CVSS

5.2AI Score

0.001EPSS

2021-04-05 07:15 PM
21
2
cve
cve

CVE-2021-24180

Unvalidated input and lack of output encoding within the Related Posts for WordPress plugin before 2.0.4 lead to a Reflected Cross-Site Scripting (XSS) vulnerability within the 'lang' GET parameter while editing a post, triggered when users with the capability of editing posts access a malicious...

5.4CVSS

5.3AI Score

0.001EPSS

2021-04-05 07:15 PM
21
cve
cve

CVE-2021-24163

The AJAX action, wp_ajax_ninja_forms_sendwp_remote_install_handler, did not have a capability check on it, nor did it have any nonce protection, therefore making it possible for low-level users, such as subscribers, to install and activate the SendWP Ninja Forms Contact Form – The Drag and Drop...

8.8CVSS

8.6AI Score

0.001EPSS

2021-04-05 07:15 PM
23
6
cve
cve

CVE-2021-24166

The wp_ajax_nf_oauth_disconnect from the Ninja Forms Contact Form – The Drag and Drop Form Builder for WordPress WordPress plugin before 3.4.34 had no nonce protection making it possible for attackers to craft a request to disconnect a site's OAuth...

5.4CVSS

5.5AI Score

0.001EPSS

2021-04-05 07:15 PM
23
cve
cve

CVE-2021-24164

In the Ninja Forms Contact Form WordPress plugin before 3.4.34.1, low-level users, such as subscribers, were able to trigger the action, wp_ajax_nf_oauth, and retrieve the connection url needed to establish a connection. They could also retrieve the client_id for an already established OAuth...

4.3CVSS

4.6AI Score

0.001EPSS

2021-04-05 07:15 PM
27
2
cve
cve

CVE-2021-24165

In the Ninja Forms Contact Form WordPress plugin before 3.4.34, the wp_ajax_nf_oauth_connect AJAX action was vulnerable to open redirect due to the use of a user supplied redirect parameter and no protection in...

6.1CVSS

6.1AI Score

0.001EPSS

2021-04-05 07:15 PM
26
cve
cve

CVE-2021-24152

The "All Subscribers" setting page of Popup Builder was vulnerable to reflected Cross-Site...

6.1CVSS

6.2AI Score

0.001EPSS

2021-04-05 07:15 PM
19
cve
cve

CVE-2021-24155

The WordPress Backup and Migrate Plugin – Backup Guard WordPress plugin before 1.6.0 did not ensure that the imported files are of the SGBP format and extension, allowing high privilege users (admin+) to upload arbitrary files, including PHP ones, leading to...

7.2CVSS

7AI Score

0.963EPSS

2021-04-05 07:15 PM
83
2
cve
cve

CVE-2020-28038

WordPress before 5.5.2 allows stored XSS via post...

6.1CVSS

7.1AI Score

0.025EPSS

2020-11-02 09:15 PM
106
4
Total number of security vulnerabilities2072