Lucene search

K

Wordpress Security Vulnerabilities

cve
cve

CVE-2023-0167

The GetResponse for WordPress plugin through 5.5.31 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.4AI Score

0.001EPSS

2023-03-20 04:15 PM
27
cve
cve

CVE-2023-1470

The eCommerce Product Catalog plugin for WordPress is vulnerable to Stored Cross-Site Scripting via some of its settings parameters in versions up to, and including, 3.3.8 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

4.8CVSS

5AI Score

0.001EPSS

2023-03-17 02:15 PM
20
cve
cve

CVE-2023-1172

The Bookly plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the full name value in versions up to, and including, 21.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that....

6.1CVSS

6AI Score

0.001EPSS

2023-03-17 01:15 PM
21
cve
cve

CVE-2023-1431

The WP Simple Shopping Cart plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 4.6.3 due to the plugin saving shopping cart data exports in a publicly accessible location...

5.3CVSS

5.4AI Score

0.001EPSS

2023-03-16 01:15 PM
18
cve
cve

CVE-2023-25708

Cross-Site Request Forgery (CSRF) vulnerability in Rextheme WP VR – 360 Panorama and Virtual Tour Builder For WordPress plugin <= 8.2.7...

8.8CVSS

8.7AI Score

0.001EPSS

2023-03-15 11:15 AM
17
cve
cve

CVE-2022-47163

Cross-Site Request Forgery (CSRF) vulnerability in Tips and Tricks HQ, josh401 WP CSV to Database – Insert CSV file content into WordPress plugin <= 2.6...

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-14 07:15 AM
19
cve
cve

CVE-2022-4466

The WordPress Infinite Scroll WordPress plugin before 5.6.0.3 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.5AI Score

0.001EPSS

2023-03-13 05:15 PM
24
cve
cve

CVE-2023-1374

The Solidres plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'currency_name' parameter in versions up to, and including, 0.9.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with administrator privileges to...

4.8CVSS

4.9AI Score

0.001EPSS

2023-03-13 01:15 PM
16
cve
cve

CVE-2022-4932

The Total Upkeep plugin for WordPress is vulnerable to information disclosure in versions up to, and including 1.14.13. This is due to missing authorization on the heartbeat_received() function that triggers on WordPress heartbeat. This makes it possible for authenticated attackers, with...

4.3CVSS

4.2AI Score

0.001EPSS

2023-03-07 03:15 PM
12
cve
cve

CVE-2023-0063

The WordPress Shortcodes WordPress plugin through 1.6.36 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-03-06 02:15 PM
21
cve
cve

CVE-2023-0084

The Metform Elementor Contact Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via text areas on forms in versions up to, and including, 3.1.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject...

6.1CVSS

5.8AI Score

0.002EPSS

2023-03-02 07:15 PM
70
cve
cve

CVE-2023-0085

The Metform Elementor Contact Form Builder plugin for WordPress is vulnerable to reCaptcha Bypass in versions up to, and including, 3.2.1. This is due to insufficient server side checking on the captcha value submitted during a form submission. This makes it possible for unauthenticated attackers.....

5.3CVSS

5.5AI Score

0.001EPSS

2023-03-02 05:15 PM
26
cve
cve

CVE-2022-38468

Cross-Site Request Forgery (CSRF) vulnerability in Imagely WordPress Gallery Plugin – NextGEN Gallery plugin <= 3.28 leading to thumbnail...

4.3CVSS

5AI Score

0.0005EPSS

2023-03-01 02:15 PM
33
cve
cve

CVE-2022-43459

Cross-Site Request Forgery (CSRF) vulnerability in Forms by CaptainForm – Form Builder for WordPress plugin <= 2.5.3...

8.8CVSS

8.8AI Score

0.001EPSS

2023-02-28 02:15 PM
26
cve
cve

CVE-2023-0585

The All in One SEO Pack plugin for WordPress is vulnerable to Stored Cross-Site Scripting via multiple parameters in versions up to, and including, 4.2.9 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with Administrator role or above.....

4.8CVSS

5AI Score

0.001EPSS

2023-02-24 03:15 PM
49
cve
cve

CVE-2023-0586

The All in One SEO Pack plugin for WordPress is vulnerable to Stored Cross-Site Scripting via multiple parameters in versions up to, and including, 4.2.9 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with Contributor+ role to inject.....

5.4CVSS

5.2AI Score

0.001EPSS

2023-02-24 03:15 PM
41
cve
cve

CVE-2023-25065

Cross-Site Request Forgery (CSRF) vulnerability in ShapedPlugin WP Tabs – Responsive Tabs Plugin for WordPress plugin <= 2.1.14...

8.8CVSS

8.8AI Score

0.001EPSS

2023-02-14 12:15 PM
34
cve
cve

CVE-2022-46862

Cross-Site Request Forgery (CSRF) vulnerability in ExpressTech Quiz And Survey Master – Best Quiz, Exam and Survey Plugin for WordPress plugin <= 8.0.7...

8.8CVSS

8.8AI Score

0.001EPSS

2023-02-14 12:15 PM
20
cve
cve

CVE-2023-0270

The YaMaps for WordPress Plugin WordPress plugin before 0.6.26 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.4AI Score

0.001EPSS

2023-02-13 03:15 PM
24
cve
cve

CVE-2023-0169

The Zoho Forms WordPress plugin before 3.0.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.006EPSS

2023-02-13 03:15 PM
22
cve
cve

CVE-2022-41620

Cross-Site Request Forgery (CSRF) vulnerability in SeoSamba for WordPress Webmasters plugin <= 1.0.5...

8.8CVSS

8.8AI Score

0.001EPSS

2023-02-08 02:15 PM
16
cve
cve

CVE-2023-0173

The Drag & Drop Sales Funnel Builder for WordPress plugin before 2.6.9 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site...

5.4CVSS

5.4AI Score

0.001EPSS

2023-02-06 08:15 PM
22
cve
cve

CVE-2022-4321

The PDF Generator for WordPress plugin before 1.1.2 includes a vendored dompdf example file which is susceptible to Reflected Cross-Site Scripting and could be used against high privilege users such as...

6.1CVSS

6AI Score

0.001EPSS

2023-02-06 08:15 PM
32
cve
cve

CVE-2022-4654

The Pricing Tables WordPress Plugin WordPress plugin before 3.2.3 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-30 09:15 PM
21
cve
cve

CVE-2022-4496

The SAML SSO Standard WordPress plugin version 16.0.0 before 16.0.8, SAML SSO Premium WordPress plugin version 12.0.0 before 12.1.0 and SAML SSO Premium Multisite WordPress plugin version 20.0.0 before 20.0.7 does not validate that the redirect parameter to its SSO login endpoint points to an...

6.1CVSS

6.2AI Score

0.001EPSS

2023-01-30 09:15 PM
22
cve
cve

CVE-2022-47615

Local File Inclusion vulnerability in LearnPress – WordPress LMS Plugin <= 4.1.7.3.2...

9.8CVSS

9.4AI Score

0.018EPSS

2023-01-26 09:18 PM
37
cve
cve

CVE-2022-45808

SQL Injection vulnerability in LearnPress – WordPress LMS Plugin <= 4.1.7.3.2...

9.8CVSS

9.8AI Score

0.001EPSS

2023-01-26 09:17 PM
43
cve
cve

CVE-2022-45820

SQL Injection (SQLi) vulnerability in LearnPress – WordPress LMS Plugin <= 4.1.7.3.2...

8.8CVSS

9.1AI Score

0.001EPSS

2023-01-26 09:17 PM
34
cve
cve

CVE-2023-22721

Auth. Stored Cross-Site Scripting (XSS) in Oi Yandex.Maps for WordPress <= 3.2.7...

5.4CVSS

5.2AI Score

0.001EPSS

2023-01-23 06:15 PM
19
cve
cve

CVE-2022-4383

The CBX Petition for WordPress plugin through 1.0.3 does not properly sanitize and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL...

9.8CVSS

9.8AI Score

0.002EPSS

2023-01-23 03:15 PM
30
cve
cve

CVE-2022-4832

The Store Locator WordPress plugin before 1.4.9 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege....

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-23 03:15 PM
22
cve
cve

CVE-2022-4672

The WordPress Simple Shopping Cart WordPress plugin before 4.6.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-23 03:15 PM
25
cve
cve

CVE-2022-4320

The WordPress Events Calendar WordPress plugin before 1.4.5 does not sanitize and escapes a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against both unauthenticated and authenticated users (such as high-privilege ones like...

6.1CVSS

6AI Score

0.001EPSS

2023-01-16 04:15 PM
30
cve
cve

CVE-2022-38467

Reflected Cross-Site Scripting (XSS) vulnerability in CRM Perks Forms – WordPress Form Builder <= 1.1.0...

6.1CVSS

6AI Score

0.001EPSS

2023-01-14 11:15 AM
26
cve
cve

CVE-2022-4392

The iPanorama 360 WordPress Virtual Tour Builder plugin through 1.6.29 does not sanitise and escape some of its settings, which could allow users such as contributor+ to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is...

5.4CVSS

5.2AI Score

0.001EPSS

2023-01-09 11:15 PM
29
cve
cve

CVE-2022-4391

The Vision Interactive For WordPress plugin through 1.5.3 does not sanitise and escape some of its settings, which could allow users such as contributor+ to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is...

5.4CVSS

5.2AI Score

0.001EPSS

2023-01-09 11:15 PM
26
cve
cve

CVE-2022-4394

The iPages Flipbook For WordPress plugin through 1.4.6 does not sanitise and escape some of its settings, which could allow users such as contributor+ to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is...

5.4CVSS

5.2AI Score

0.001EPSS

2023-01-09 11:15 PM
39
cve
cve

CVE-2022-4393

The ImageLinks Interactive Image Builder for WordPress plugin through 1.5.3 does not sanitise and escape some of its settings, which could allow users such as contributor+ to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is...

5.4CVSS

5.2AI Score

0.001EPSS

2023-01-09 11:15 PM
36
cve
cve

CVE-2023-22622

WordPress through 6.1.1 depends on unpredictable client visits to cause wp-cron.php execution and the resulting security updates, and the source code describes "the scenario where a site may not receive enough visits to execute scheduled tasks in a timely manner," but neither the installation...

5.3CVSS

5.5AI Score

0.001EPSS

2023-01-05 02:15 AM
202
cve
cve

CVE-2023-0038

The "Survey Maker – Best WordPress Survey Plugin" plugin for WordPress is vulnerable to Stored Cross-Site Scripting via survey answers in versions up to, and including, 3.1.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject.....

6.1CVSS

5.8AI Score

0.001EPSS

2023-01-03 02:15 PM
30
cve
cve

CVE-2022-4142

The WordPress Filter Gallery Plugin WordPress plugin before 0.1.6 does not properly escape the filters passed in the ufg_gallery_filters ajax action before outputting them on the page, allowing a high privileged user such as an administrator to inject HTML or javascript to the plugin settings...

4.8CVSS

4.8AI Score

0.001EPSS

2023-01-02 10:15 PM
32
cve
cve

CVE-2022-2536

The Transposh WordPress Translation plugin for WordPress is vulnerable to unauthorized setting changes by unauthenticated users in versions up to, and including, 1.0.8.1. This is due to insufficient validation of settings on the 'tp_translation' AJAX action which makes it possible for...

7.5CVSS

5.5AI Score

0.008EPSS

2022-12-15 07:15 PM
52
cve
cve

CVE-2022-3590

WordPress is affected by an unauthenticated blind SSRF in the pingback feature. Because of a TOCTOU race condition between the validation checks and the HTTP request, attackers can reach internal hosts that are explicitly...

5.9CVSS

5.7AI Score

0.001EPSS

2022-12-14 09:15 AM
456
cve
cve

CVE-2022-3879

The Car Dealer (Dealership) and Vehicle sales WordPress Plugin WordPress plugin before 3.05 does not have proper authorisation and CSRF in an AJAX action, allowing any authenticated users, such as subscriber to call it and install and activate arbitrary plugins from...

6.5CVSS

6.4AI Score

0.001EPSS

2022-12-12 06:15 PM
27
cve
cve

CVE-2022-43468

External initialization of trusted variables or data stores vulnerability exists in WordPress Popular Posts 6.0.5 and earlier, therefore the vulnerable product accepts untrusted external inputs to update certain internal variables. As a result, the number of views for an article may be manipulated....

7.5CVSS

7.4AI Score

0.001EPSS

2022-12-07 04:15 AM
26
cve
cve

CVE-2022-3677

The Advanced Import WordPress plugin before 1.3.8 does not have CSRF check when installing and activating plugins, which could allow attackers to make a logged in admin install arbitrary plugins from WordPress.org, and activate arbitrary ones from the blog via CSRF...

6.5CVSS

6.5AI Score

0.001EPSS

2022-12-05 05:15 PM
23
cve
cve

CVE-2022-43500

Cross-site scripting vulnerability in WordPress versions prior to 6.0.3 allows a remote unauthenticated attacker to inject an arbitrary script. The developer also provides new patched releases for all versions since...

6.1CVSS

6.1AI Score

0.002EPSS

2022-12-05 04:15 AM
102
cve
cve

CVE-2022-43497

Cross-site scripting vulnerability in WordPress versions prior to 6.0.3 allows a remote unauthenticated attacker to inject an arbitrary script. The developer also provides new patched releases for all versions since...

6.1CVSS

6.1AI Score

0.002EPSS

2022-12-05 04:15 AM
87
cve
cve

CVE-2022-43504

Improper authentication vulnerability in WordPress versions prior to 6.0.3 allows a remote unauthenticated attacker to obtain the email address of the user who posted a blog using the WordPress Post by Email Feature. The developer also provides new patched releases for all versions since...

5.3CVSS

5.4AI Score

0.002EPSS

2022-12-05 04:15 AM
99
cve
cve

CVE-2022-45842

Unauth. Race Condition vulnerability in WP ULike Plugin <= 4.6.4 on WordPress allows attackers to increase/decrease rating...

3.7CVSS

4.2AI Score

0.001EPSS

2022-11-30 01:15 PM
28
Total number of security vulnerabilities1627