Lucene search

K

Wp Symposium Security Vulnerabilities

cve
cve

CVE-2015-6522

SQL injection vulnerability in the WP Symposium plugin before 15.8 for WordPress allows remote attackers to execute arbitrary SQL commands via the size parameter to...

8.4AI Score

0.971EPSS

2015-08-19 03:59 PM
34
cve
cve

CVE-2015-3325

SQL injection vulnerability in forum.php in the WP Symposium plugin before 15.4 for WordPress allows remote attackers to execute arbitrary SQL commands via the show parameter in the QUERY_STRING to the default...

8.5AI Score

0.001EPSS

2015-05-15 06:59 PM
26
cve
cve

CVE-2014-10021

Unrestricted file upload vulnerability in UploadHandler.php in the WP Symposium plugin 14.11 for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in...

7.9AI Score

0.941EPSS

2015-01-13 11:59 AM
29
cve
cve

CVE-2014-8809

Multiple cross-site scripting (XSS) vulnerabilities in the WP Symposium plugin before 14.11 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) text parameter in an addComment action to ajax/profile_functions.php, (2) compose_text parameter in a sendMail action.....

5.9AI Score

0.002EPSS

2014-12-24 06:59 PM
20
cve
cve

CVE-2014-8810

SQL injection vulnerability in ajax/mail_functions.php in the WP Symposium plugin before 14.11 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the tray parameter in a getMailMessage...

8.1AI Score

0.001EPSS

2014-12-24 06:59 PM
33
cve
cve

CVE-2013-2694

Open redirect vulnerability in invite.php in the WP Symposium plugin 13.04 for WordPress allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the u...

6.9AI Score

0.002EPSS

2014-03-28 03:55 PM
16
cve
cve

CVE-2013-2695

Cross-site scripting (XSS) vulnerability in invite.php in the WP Symposium plugin before 13.04 for WordPress allows remote attackers to inject arbitrary web script or HTML via the u...

5.9AI Score

0.001EPSS

2014-03-28 03:55 PM
14
cve
cve

CVE-2011-5051

Multiple unrestricted file upload vulnerabilities in the WP Symposium plugin before 11.12.24 for WordPress allow remote attackers to execute arbitrary code by uploading a file with an executable extension using (1) uploadify/upload_admin_avatar.php or (2) uploadify/upload_profile_avatar.php, then.....

8.1AI Score

0.086EPSS

2012-01-04 07:55 PM
19
cve
cve

CVE-2011-3841

Cross-site scripting (XSS) vulnerability in uploadify/get_profile_avatar.php in the WP Symposium plugin before 11.12.08 for WordPress allows remote attackers to inject arbitrary web script or HTML via the uid...

5.9AI Score

0.002EPSS

2011-12-27 11:55 AM
18