Lucene search

K

Youtube Security Vulnerabilities

cve
cve

CVE-2023-1865

The YourChannel plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check when resetting plugin settings via the yrc_nuke GET parameter in versions up to, and including, 1.2.3. This makes it possible for unauthenticated attackers to delete YouTube channels...

6.5CVSS

6.5AI Score

0.001EPSS

2023-04-05 02:15 PM
36
cve
cve

CVE-2023-1869

The YourChannel plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 1.2.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrative-level permissions and...

5.5CVSS

6.2AI Score

0.001EPSS

2023-04-05 02:15 PM
36
cve
cve

CVE-2023-1870

The YourChannel plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.2.3. This is due to missing or incorrect nonce validation on the saveLang function. This makes it possible for unauthenticated attackers to change the plugin's quick language...

4.3CVSS

4.5AI Score

0.001EPSS

2023-04-05 02:15 PM
22
cve
cve

CVE-2023-1871

The YourChannel plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.2.3. This is due to missing or incorrect nonce validation on the deleteLang function. This makes it possible for unauthenticated attackers to reset the plugin's quick language...

5.4CVSS

4.5AI Score

0.001EPSS

2023-04-05 02:15 PM
25
cve
cve

CVE-2023-1867

The YourChannel plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.2.3. This is due to missing or incorrect nonce validation on the save function. This makes it possible for unauthenticated attackers to change the plugin's settings via a forged...

5.4CVSS

4.5AI Score

0.001EPSS

2023-04-05 02:15 PM
39
cve
cve

CVE-2023-0441

The Gallery Blocks with Lightbox WordPress plugin before 3.0.8 has an AJAX endpoint that can be accessed by any authenticated users, such as subscriber. The callback function allows numerous actions, the most serious one being reading and updating the WordPress options which could be used to...

8.1CVSS

7.8AI Score

0.001EPSS

2023-03-27 04:15 PM
37
cve
cve

CVE-2023-0460

The YouTube Embedded 1.2 SDK binds to a service within the YouTube Main App. After binding, a remote context is created with the flags Context.CONTEXT_INCLUDE_CODE | Context.CONTEXT_IGNORE_SECURITY. This allows the client app to remotely load code from YouTube Main App by retrieving the Main App’s....

7.3CVSS

7.3AI Score

0.0004EPSS

2023-03-01 05:15 PM
22
cve
cve

CVE-2022-4783

The Youtube Channel Gallery WordPress plugin through 2.4 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-13 03:15 PM
13
cve
cve

CVE-2023-0282

The YourChannel WordPress plugin before 1.2.2 does not sanitize and escape some parameters, which could allow users with a role as low as Subscriber to perform Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-06 08:15 PM
28
cve
cve

CVE-2022-4756

The My YouTube Channel WordPress plugin before 3.23.0 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-06 08:15 PM
25
cve
cve

CVE-2022-4833

The YourChannel: Everything you want in a YouTube plugin WordPress plugin before 1.2.3 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-06 08:15 PM
27
cve
cve

CVE-2023-23687

Auth. Stored Cross-Site Scripting (XSS) vulnerability in Youtube shortcode <= 1.8.5...

6.5CVSS

5.3AI Score

0.001EPSS

2023-01-23 06:15 PM
26
cve
cve

CVE-2023-0447

The My YouTube Channel plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the clear_all_cache function in versions up to, and including, 3.0.12.1. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to clear.....

4.3CVSS

4.4AI Score

0.001EPSS

2023-01-23 05:15 PM
28
cve
cve

CVE-2023-0446

The My YouTube Channel plugin for WordPress is vulnerable to Stored Cross-Site Scripting via its settings parameters in versions up to, and including, 3.0.12.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level...

5.5CVSS

5AI Score

0.0005EPSS

2023-01-23 05:15 PM
25
cve
cve

CVE-2017-1000224

CSRF in YouTube (WordPress plugin) could allow unauthenticated attacker to change any setting within the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-03 04:23 PM
29
cve
cve

CVE-2011-5295

Buffer overflow in the Download method in a certain ActiveX control in MDIEEx.dll in Gogago YouTube Video Converter 1.1.6 allows remote attackers to execute arbitrary code via a long...

8.1AI Score

0.004EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2022-2532

The Feed Them Social WordPress plugin before 3.0.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-08-22 03:15 PM
32
4
cve
cve

CVE-2022-2383

The Feed Them Social WordPress plugin before 3.0.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-08-22 03:15 PM
38
4
cve
cve

CVE-2022-1334

The WP YouTube Live WordPress plugin before 1.8.3 does not validate, sanitise and escape various of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is...

4.8CVSS

4.8AI Score

0.001EPSS

2022-05-16 03:15 PM
22
5
cve
cve

CVE-2022-1187

The WordPress WP YouTube Live Plugin is vulnerable to Reflected Cross-Site Scripting via POST data found in the ~/inc/admin.php file which allows unauthenticated attackers to inject arbitrary web scripts in versions up to, and including,...

6.1CVSS

6.1AI Score

0.001EPSS

2022-04-19 09:15 PM
34
cve
cve

CVE-2022-0189

The WP RSS Aggregator WordPress plugin before 4.20 does not sanitise and escape the id parameter in the wprss_fetch_items_row_action AJAX action before outputting it back in the response, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-02-28 09:15 AM
81
cve
cve

CVE-2021-24988

The WP RSS Aggregator WordPress plugin before 4.19.3 does not sanitise and escape data before outputting it in the System Info admin dashboard, which could lead to a Stored XSS issue due to the wprss_dismiss_addon_notice AJAX action missing authorisation and CSRF checks, allowing any authenticated....

5.4CVSS

5.1AI Score

0.001EPSS

2021-12-27 11:15 AM
31
cve
cve

CVE-2021-43692

youtube-php-mirroring (last update Jun 9, 2017) is affected by a Cross Site Scripting (XSS) vulnerability in file...

6.1CVSS

6AI Score

0.001EPSS

2021-11-29 03:15 PM
16
2
cve
cve

CVE-2021-24768

The WP RSS Aggregator WordPress plugin before 4.19.2 does not properly sanitise and escape the URL to Blacklist field, allowing malicious HTML to be inserted by high privilege users even when the unfiltered_html capability is disallowed, which could lead to Cross-Site Scripting...

4.8CVSS

4.7AI Score

0.001EPSS

2021-11-29 09:15 AM
18
cve
cve

CVE-2021-24515

The Video Gallery WordPress plugin before 1.1.5 does not escape the Title and Description of the videos in a gallery before outputting them in attributes, leading to Stored Cross-Site Scripting...

4.8CVSS

4.9AI Score

0.001EPSS

2021-10-25 02:15 PM
24
cve
cve

CVE-2021-24414

The Video Player for YouTube WordPress plugin before 1.4 does not sanitise or validate the parameters from its shortcode, allowing users with a role as low as contributor to set Cross-Site Scripting payload in them which will be triggered in the page/s with the embed malicious...

5.4CVSS

5.3AI Score

0.001EPSS

2021-10-25 02:15 PM
21
cve
cve

CVE-2021-38327

The YouTube Video Inserter WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to a reflected $_SERVER["PHP_SELF"] value in the ~/adminUI/settings.php file which allows attackers to inject arbitrary web scripts, in versions up to and including...

6.1CVSS

6AI Score

0.001EPSS

2021-09-10 02:15 PM
24
cve
cve

CVE-2021-24395

The editid GET parameter of the Embed Youtube Video WordPress plugin through 1.0 is not sanitised, escaped or validated before inserting to a SQL statement, leading to SQL...

7.2CVSS

7.2AI Score

0.001EPSS

2021-09-06 11:15 AM
29
cve
cve

CVE-2021-24667

A stored cross-site scripting vulnerability has been discovered in : Simply Gallery Blocks with Lightbox (Version – 2.2.0 & below). The vulnerability exists in the Lightbox functionality where a user with low privileges is allowed to execute arbitrary script code within the context of the...

5.4CVSS

5.4AI Score

0.001EPSS

2021-08-30 03:15 PM
29
cve
cve

CVE-2021-24471

The YouTube Embed WordPress plugin before 5.2.2 does not validate, escape or sanitise some of its shortcode attributes, leading to Stored XSS issues by 1. using w, h, controls, cc_lang, color, language, start, stop, or style parameter of youtube shortcode, 2. by using style, class, rel, target,...

5.4CVSS

5.3AI Score

0.001EPSS

2021-08-16 11:15 AM
21
cve
cve

CVE-2021-34633

The Youtube Feeder WordPress plugin is vulnerable to Cross-Site Request Forgery via the printAdminPage function found in the ~/youtube-feeder.php file which allows attackers to inject arbitrary web scripts, in versions up to and including...

8.8CVSS

8.6AI Score

0.001EPSS

2021-08-05 09:15 PM
39
4
cve
cve

CVE-2021-24464

The YouTube Embed, Playlist and Popup by WpDevArt WordPress plugin before 2.3.9 did not escape, validate or sanitise some of its shortcode options, available to users with a role as low as Contributor, leading to an authenticated Stored Cross-Site Scripting...

5.4CVSS

5.2AI Score

0.001EPSS

2021-08-02 11:15 AM
19
4
cve
cve

CVE-2021-24419

The WP YouTube Lyte WordPress plugin before 1.7.16 did not sanitise or escape its lyte_yt_api_key and lyte_notification settings before outputting them back in the page, allowing high privilege users to set XSS payload on them and leading to stored Cross-Site Scripting...

4.8CVSS

4.7AI Score

0.001EPSS

2021-07-12 08:15 PM
24
5
cve
cve

CVE-2019-5980

Cross-site request forgery (CSRF) vulnerability in Related YouTube Videos versions prior to 1.9.9 allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.003EPSS

2019-07-05 02:15 PM
44
cve
cve

CVE-2015-5469

Absolute path traversal vulnerability in the MDC YouTube Downloader plugin 2.1.0 for WordPress allows remote attackers to read arbitrary files via a full pathname in the file parameter to...

7.5CVSS

7.9AI Score

0.022EPSS

2017-05-23 04:29 AM
20
cve
cve

CVE-2015-6535

Cross-site scripting (XSS) vulnerability in includes/options-profiles.php in the YouTube Embed plugin before 3.3.3 for WordPress allows remote administrators to inject arbitrary web script or HTML via the Profile name field (youtube_embed_name...

5.9AI Score

0.001EPSS

2015-08-31 06:59 PM
23
cve
cve

CVE-2010-2923

SQL injection vulnerability in the YouTube (com_youtube) component 1.5 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id_cate parameter to...

8.7AI Score

0.001EPSS

2010-07-30 08:30 PM
26
cve
cve

CVE-2009-1804

Multiple SQL injection vulnerabilities in admin/index.php in VideoScript.us YouTube Video Script allow remote attackers to execute arbitrary SQL commands via the (1) username and (2) password...

8.9AI Score

0.001EPSS

2009-05-28 02:30 PM
22
cve
cve

CVE-2008-3306

SQL injection vulnerability in info.php in C. Desseno YouTube Blog (ytb) 0.1 allows remote attackers to execute arbitrary SQL commands via the id parameter, a different vector than CVE-2008-3307. NOTE: the provenance of this information is unknown; the details are obtained solely from third party.....

7.9AI Score

0.002EPSS

2008-07-25 04:41 PM
24
cve
cve

CVE-2008-3307

SQL injection vulnerability in todos.php in C. Desseno YouTube Blog (ytb) 0.1 allows remote attackers to execute arbitrary SQL commands via the id parameter, a different vector than...

8.2AI Score

0.002EPSS

2008-07-25 04:41 PM
21
cve
cve

CVE-2008-3305

Cross-site scripting (XSS) vulnerability in mensaje.php in C. Desseno YouTube Blog (ytb) 0.1 allows remote attackers to inject arbitrary web script or HTML via the m...

5.7AI Score

0.004EPSS

2008-07-25 04:41 PM
18
cve
cve

CVE-2008-3308

PHP remote file inclusion vulnerability in cuenta/cuerpo.php in C. Desseno YouTube Blog (ytb) 0.1, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the base_archivo...

7.5AI Score

0.012EPSS

2008-07-25 04:41 PM
20
cve
cve

CVE-2008-2223

SQL injection vulnerability in group_posts.php in vShare YouTube Clone 2.6 allows remote attackers to execute arbitrary SQL commands via the tid...

8.4AI Score

0.001EPSS

2008-05-14 06:20 PM
26
cve
cve

CVE-2007-3773

Cross-site request forgery (CSRF) vulnerability in the Email-Template module in Generic YouTube Clone Script allows remote attackers to upload files with arbitrary file types to templates/emails/ as...

7.1AI Score

0.008EPSS

2007-07-15 10:30 PM
23
cve
cve

CVE-2007-3518

SQL injection vulnerability in msg.php in HispaH YouTube Clone Script (youtubeclone) allows remote attackers to execute arbitrary SQL commands via the id...

8.4AI Score

0.009EPSS

2007-07-03 06:30 PM
25
Total number of security vulnerabilities95