Lucene search

K

WordPress Security Vulnerabilities

cve
cve

CVE-2024-30532

Server-Side Request Forgery (SSRF) vulnerability in Builderall Team Builderall Builder for WordPress.This issue affects Builderall Builder for WordPress: from n/a through...

4.9CVSS

9.4AI Score

0.0004EPSS

2024-04-02 07:15 PM
35
cve
cve

CVE-2024-2925

The Beaver Builder – WordPress Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Button Widget in all versions up to, and including, 2.8.0.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible.....

6.4CVSS

7.6AI Score

0.0004EPSS

2024-04-02 07:16 AM
30
cve
cve

CVE-2024-1504

The SecuPress Free — WordPress Security plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.2.5.1. This is due to missing or incorrect nonce validation on the secupress_blackhole_ban_ip() function. This makes it possible for unauthenticated...

4.3CVSS

8.9AI Score

0.0004EPSS

2024-04-02 06:15 AM
32
cve
cve

CVE-2024-31104

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in GetResponse GetResponse for WordPress allows Stored XSS.This issue affects GetResponse for WordPress: from n/a through...

6.5CVSS

9.2AI Score

0.0004EPSS

2024-03-31 08:15 PM
38
cve
cve

CVE-2024-31103

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Kanban for WordPress Kanban Boards for WordPress allows Reflected XSS.This issue affects Kanban Boards for WordPress: from n/a through...

7.1CVSS

9.4AI Score

0.0004EPSS

2024-03-31 08:15 PM
39
cve
cve

CVE-2024-31108

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in iFlyChat Team iFlyChat – WordPress Chat iflychat allows Stored XSS.This issue affects iFlyChat – WordPress Chat: from n/a through...

6.5CVSS

9.1AI Score

0.0004EPSS

2024-03-31 07:15 PM
31
cve
cve

CVE-2024-31115

Unrestricted Upload of File with Dangerous Type vulnerability in QuanticaLabs Chauffeur Taxi Booking System for WordPress.This issue affects Chauffeur Taxi Booking System for WordPress: from n/a through...

10CVSS

9.4AI Score

0.0004EPSS

2024-03-31 06:15 PM
54
cve
cve

CVE-2024-2086

The Integrate Google Drive – Browse, Upload, Download, Embed, Play, Share, Gallery, and Manage Your Google Drive Files Into Your WordPress Site plugin for WordPress is vulnerable to unauthorized access of data, modification of data, and loss of data due to a missing capability check on multiple...

10CVSS

8.9AI Score

0.0004EPSS

2024-03-30 05:15 AM
36
cve
cve

CVE-2024-30444

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in zionbuilder.Io WordPress Page Builder – Zion Builder allows Stored XSS.This issue affects WordPress Page Builder – Zion Builder: from n/a through...

5.9CVSS

9.1AI Score

0.0004EPSS

2024-03-29 05:15 PM
41
cve
cve

CVE-2024-30492

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in WebToffee Import Export WordPress Users.This issue affects Import Export WordPress Users: from n/a through...

4.3CVSS

9.2AI Score

0.0004EPSS

2024-03-29 04:15 PM
37
cve
cve

CVE-2024-30478

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Bulletin WordPress Announcement & Notification Banner Plugin – Bulletin.This issue affects WordPress Announcement & Notification Banner Plugin – Bulletin: from n/a through...

7.6CVSS

9.7AI Score

0.0004EPSS

2024-03-29 02:15 PM
33
cve
cve

CVE-2024-30457

Cross-Site Request Forgery (CSRF) vulnerability in realmag777 WordPress Meta Data and Taxonomies Filter (MDTF).This issue affects WordPress Meta Data and Taxonomies Filter (MDTF): from n/a through...

4.3CVSS

9.2AI Score

0.0004EPSS

2024-03-29 01:15 PM
33
cve
cve

CVE-2024-2411

The MasterStudy LMS plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 3.3.0 via the 'modal' parameter. This makes it possible for unauthenticated attackers to include and execute arbitrary files on the server, allowing the execution of any PHP code in....

9.8CVSS

9.8AI Score

0.0004EPSS

2024-03-29 09:15 AM
33
cve
cve

CVE-2024-2409

The MasterStudy LMS plugin for WordPress is vulnerable to Privilege Escalation in all versions up to, and including, 3.3.1. This is due to insufficient validation checks within the _register_user() function called by the 'wp_ajax_nopriv_stm_lms_register' AJAX action. This makes it possible for...

9.8CVSS

9.3AI Score

0.0004EPSS

2024-03-29 09:15 AM
35
cve
cve

CVE-2024-2113

The Ninja Forms Contact Form – The Drag and Drop Form Builder for WordPress plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.8.0. This is due to missing or incorrect nonce validation on the nf_download_all_subs AJAX action. This makes it...

4.3CVSS

5.2AI Score

0.0004EPSS

2024-03-29 07:15 AM
35
cve
cve

CVE-2024-2108

The Ninja Forms Contact Form – The Drag and Drop Form Builder for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an image title embedded into a form in all versions up to, and including, 3.8.0 due to insufficient input sanitization and output escaping. This makes...

4.6CVSS

7.7AI Score

0.0004EPSS

2024-03-29 07:15 AM
31
cve
cve

CVE-2023-34370

Server-Side Request Forgery (SSRF) vulnerability in Brainstorm Force Starter Templates — Elementor, WordPress & Beaver Builder Templates, Brainstorm Force Premium Starter Templates.This issue affects Starter Templates — Elementor, WordPress & Beaver Builder Templates: from n/a through 3.2.4;...

7.1CVSS

6.9AI Score

0.0004EPSS

2024-03-28 06:15 AM
34
cve
cve

CVE-2024-30243

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Tomas WordPress Tooltips.This issue affects WordPress Tooltips: from n/a before...

8.5CVSS

9.7AI Score

0.0004EPSS

2024-03-28 05:15 AM
36
cve
cve

CVE-2024-29765

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Alireza Sedghi Aparat for WordPress allows Stored XSS.This issue affects Aparat for WordPress: from n/a through...

6.5CVSS

9.2AI Score

0.0004EPSS

2024-03-27 02:15 PM
36
cve
cve

CVE-2024-29763

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in realmag777 WordPress Meta Data and Taxonomies Filter (MDTF) allows Reflected XSS.This issue affects WordPress Meta Data and Taxonomies Filter (MDTF): from n/a through...

7.1CVSS

9.3AI Score

0.0004EPSS

2024-03-27 02:15 PM
38
cve
cve

CVE-2022-45847

Cross-Site Request Forgery (CSRF) vulnerability in WPAssist.Me WordPress Countdown Widget allows Cross-Site Scripting (XSS).This issue affects WordPress Countdown Widget: from n/a through...

6.1CVSS

6.5AI Score

0.0004EPSS

2024-03-27 02:15 PM
52
cve
cve

CVE-2024-29804

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Team Heateor Fancy Comments WordPress allows Stored XSS.This issue affects Fancy Comments WordPress: from n/a through...

6.5CVSS

9.1AI Score

0.0004EPSS

2024-03-27 01:15 PM
36
cve
cve

CVE-2024-29771

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in SoftLab Dracula Dark Mode - The Revolutionary Dark Mode Plugin For WordPress allows Stored XSS.This issue affects Dracula Dark Mode - The Revolutionary Dark Mode Plugin For WordPress: from n/a...

6.5CVSS

9.2AI Score

0.0004EPSS

2024-03-27 01:15 PM
39
cve
cve

CVE-2024-29932

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in realmag777 WordPress Meta Data and Taxonomies Filter (MDTF) allows Stored XSS.This issue affects WordPress Meta Data and Taxonomies Filter (MDTF): from n/a through...

6.5CVSS

9.1AI Score

0.0004EPSS

2024-03-27 10:15 AM
36
cve
cve

CVE-2024-2962

The Networker - Tech News WordPress Theme with Dark Mode theme for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the admin_reload_nav_menu() function in all versions up to, and including, 1.1.9. This makes it possible for unauthenticated...

5.3CVSS

6AI Score

0.0004EPSS

2024-03-27 09:15 AM
41
cve
cve

CVE-2024-30201

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Xylus Themes WordPress Importer allows Reflected XSS.This issue affects WordPress Importer: from n/a through...

7.1CVSS

9.3AI Score

0.0004EPSS

2024-03-27 07:15 AM
34
cve
cve

CVE-2024-29906

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in realmag777 WordPress Meta Data and Taxonomies Filter (MDTF) allows Stored XSS.This issue affects WordPress Meta Data and Taxonomies Filter (MDTF): from n/a through...

6.5CVSS

9.1AI Score

0.0004EPSS

2024-03-27 07:15 AM
34
cve
cve

CVE-2023-7232

The Backup and Restore WordPress WordPress plugin through 1.45 does not protect some log files containing sensitive information such as site configuration etc, allowing unauthenticated users to access such...

6.3AI Score

0.0004EPSS

2024-03-26 05:15 AM
45
cve
cve

CVE-2022-38057

Missing Authorization vulnerability in ThemeHunk Advance WordPress Search Plugin.This issue affects Advance WordPress Search Plugin: from n/a through...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-03-25 12:15 PM
46
cve
cve

CVE-2024-2124

The Translate WordPress and go Multilingual – Weglot plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's widget/block in all versions up to, and including, 4.2.5 due to insufficient input sanitization and output escaping on user supplied attributes such as...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-03-20 05:15 AM
45
cve
cve

CVE-2024-1799

The GamiPress – The #1 gamification plugin to reward points, achievements, badges & ranks in WordPress plugin for WordPress is vulnerable to SQL Injection via the 'achievement_types' attribute of the gamipress_earnings shortcode in all versions up to, and including, 6.8.6 due to insufficient...

8.8CVSS

8.9AI Score

0.0004EPSS

2024-03-20 03:15 AM
44
cve
cve

CVE-2024-29142

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WebberZone Better Search – Relevant search results for WordPress allows Stored XSS.This issue affects Better Search – Relevant search results for WordPress: from n/a through...

7.1CVSS

9.2AI Score

0.0004EPSS

2024-03-19 02:15 PM
53
cve
cve

CVE-2024-0779

The Enjoy Social Feed plugin for WordPress website WordPress plugin through 6.2.2 does not have authorisation and CSRF in various function hooked to admin_init, allowing unauthenticated users to call them and unlink arbitrary users Instagram Account for...

7AI Score

0.0004EPSS

2024-03-18 07:15 PM
47
cve
cve

CVE-2024-0780

The Enjoy Social Feed plugin for WordPress website WordPress plugin through 6.2.2 does not have authorisation when resetting its database, allowing any authenticated users, such as subscriber to perform such...

6.6AI Score

0.0004EPSS

2024-03-18 07:15 PM
54
cve
cve

CVE-2024-0820

The Jobs for WordPress plugin before 2.7.4 does not sanitise and escape some parameters, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting...

5.9AI Score

0.0004EPSS

2024-03-18 07:15 PM
57
cve
cve

CVE-2024-2106

The MasterStudy LMS WordPress Plugin – for Online Courses and Education plugin for WordPress is vulnerable to Information Exposure in versions up to, and including, 3.2.10. This can allow unauthenticated attackers to extract sensitive data including all registered user's username and email...

5.3CVSS

5.6AI Score

0.0004EPSS

2024-03-13 04:15 PM
37
cve
cve

CVE-2024-1894

The Burst Statistics – Privacy-Friendly Analytics for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'burst_total_pageviews_count' custom meta field in all versions up to, and including, 1.5.6.1 due to insufficient input sanitization and output escaping on user....

6.4CVSS

6AI Score

0.0004EPSS

2024-03-13 04:15 PM
27
cve
cve

CVE-2024-1668

The Avada | Website Builder For WordPress & WooCommerce theme for WordPress is vulnerable to Sensitive Information Exposure in versions up to and including 7.11.5 via the form entries page. This makes it possible for authenticated attackers, with contributor access and above, to view the contents.....

6.5CVSS

6.4AI Score

0.0004EPSS

2024-03-13 04:15 PM
44
cve
cve

CVE-2024-1642

The MainWP Dashboard – WordPress Manager for Multiple Websites Maintenance plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 4.6.0.1. This is due to missing or incorrect nonce validation on the 'posting_bulk' function. This makes it possible...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-03-13 04:15 PM
46
cve
cve

CVE-2024-1505

The Academy LMS – eLearning and online course solution for WordPress plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 1.9.19. This is due to plugin allowing arbitrary user meta updates through the saved_user_info() function. This makes it possible...

8.8CVSS

8.6AI Score

0.0004EPSS

2024-03-13 04:15 PM
35
cve
cve

CVE-2024-1363

The Easy Accordion – Best Accordion FAQ Plugin for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'accordion_content_source' attribute in all versions up to, and including, 2.3.4 due to insufficient input sanitization and output escaping. This makes it possible....

6.4CVSS

5.8AI Score

0.0004EPSS

2024-03-13 04:15 PM
33
cve
cve

CVE-2024-1176

The HT Easy GA4 – Google Analytics WordPress Plugin plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the login() function in all versions up to, and including, 1.1.5. This makes it possible for unauthenticated attackers to update the...

5.3CVSS

6AI Score

0.0004EPSS

2024-03-13 04:15 PM
28
cve
cve

CVE-2024-1038

The Beaver Builder – WordPress Page Builder plugin for WordPress is vulnerable to DOM-Based Reflected Cross-Site Scripting via a 'playground.wordpress.net' parameter in all versions up to, and including, 2.7.4.2 due to insufficient input sanitization and output escaping. This makes it possible for....

5.4CVSS

5.5AI Score

0.0004EPSS

2024-03-13 04:15 PM
38
cve
cve

CVE-2024-1080

The Beaver Builder – WordPress Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the via the heading tag in all versions up to, and including, 2.7.4.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers,...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-03-13 04:15 PM
32
cve
cve

CVE-2024-1074

The Beaver Builder – WordPress Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the audio widget 'link_url' parameter in all versions up to, and including, 2.7.4.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated....

6.4CVSS

5.8AI Score

0.0004EPSS

2024-03-13 04:15 PM
34
cve
cve

CVE-2024-0897

The Beaver Builder – WordPress Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the image URL parameter in all versions up to, and including, 2.7.4.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers,...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-03-13 04:15 PM
38
cve
cve

CVE-2024-0896

The Beaver Builder – WordPress Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the button link parameter in all versions up to, and including, 2.7.4.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers...

6.4CVSS

5.8AI Score

0.0004EPSS

2024-03-13 04:15 PM
35
cve
cve

CVE-2024-0871

The Beaver Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Icon Widget 'fl_builder_data[node_preview][link]' and 'fl_builder_data[settings][link_target]' parameters in all versions up to, and including, 2.7.4.2 due to insufficient input sanitization and output...

5.4CVSS

5.2AI Score

0.0004EPSS

2024-03-13 04:15 PM
28
cve
cve

CVE-2024-0592

The Related Posts for WordPress plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.2.1. This is due to missing or incorrect nonce validation on the handle_create_link() function. This makes it possible for unauthenticated attackers to add...

5.4CVSS

6.1AI Score

0.0004EPSS

2024-03-13 04:15 PM
33
cve
cve

CVE-2024-0681

The Page Restriction WordPress (WP) – Protect WP Pages/Post plugin for WordPress is vulnerable to information disclosure in all versions up to, and including, 1.3.4. This is due to the plugin not properly restricting access to pages via the REST API when a page has been made private. This makes it....

5.3CVSS

5.3AI Score

0.0004EPSS

2024-03-13 04:15 PM
34
Total number of security vulnerabilities2070