Lucene search

K

Classified Ads Security Vulnerabilities

cve
cve

CVE-2024-3893

The Classified Listing – Classified ads & Business Directory Plugin plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the rtcl_fb_gallery_image_delete AJAX action in all versions up to, and including, 3.0.10.3. This makes it possible for...

5.3CVSS

6.4AI Score

0.0004EPSS

2024-04-25 08:15 AM
32
cve
cve

CVE-2024-1352

The Classified Listing – Classified ads & Business Directory Plugin plugin for WordPress is vulnerable to unauthorized access & modification of data due to a missing capability check on the rtcl_import_location() rtcl_import_category() functions in all versions up to, and including, 3.0.4. This...

6.5CVSS

8.9AI Score

0.0004EPSS

2024-04-09 07:15 PM
21
cve
cve

CVE-2024-1315

The Classified Listing – Classified ads & Business Directory Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.0.4. This is due to missing or incorrect nonce validation on the 'rtcl_update_user_account' function. This makes it possible.....

8.8CVSS

9AI Score

0.0004EPSS

2024-04-09 07:15 PM
21
cve
cve

CVE-2024-1322

The Directorist – WordPress Business Directory Plugin with Classified Ads Listings plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'setup_wizard' function in all versions up to, and including, 7.8.4. This makes it possible for...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-02-29 01:43 AM
82
cve
cve

CVE-2023-49752

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Spoon themes Adifier - Classified Ads WordPress Theme.This issue affects Adifier - Classified Ads WordPress Theme: from n/a before...

9.8CVSS

9.8AI Score

0.001EPSS

2023-12-20 06:15 PM
69
cve
cve

CVE-2023-49187

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Spoonthemes Adifier - Classified Ads WordPress Theme allows Reflected XSS.This issue affects Adifier - Classified Ads WordPress Theme: from n/a before...

7.1CVSS

6.5AI Score

0.0005EPSS

2023-12-15 03:15 PM
45
cve
cve

CVE-2023-41798

Improper Neutralization of Formula Elements in a CSV File vulnerability in wpWax Directorist – WordPress Business Directory Plugin with Classified Ads Listing.This issue affects Directorist – WordPress Business Directory Plugin with Classified Ads Listings: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-07 06:15 PM
51
cve
cve

CVE-2023-37387

Cross-Site Request Forgery (CSRF) vulnerability in RadiusTheme Classified Listing plugin <= 2.4.5...

8.8CVSS

8.8AI Score

0.001EPSS

2023-07-18 01:15 PM
22
cve
cve

CVE-2023-3465

A vulnerability was found in SimplePHPscripts Classified Ads Script 1.8. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file user.php of the component HTTP POST Request Handler. The manipulation of the argument title leads to cross site...

6.1CVSS

6.1AI Score

0.001EPSS

2023-06-29 09:15 PM
12
cve
cve

CVE-2023-3464

A vulnerability was found in SimplePHPscripts Classified Ads Script 1.8. It has been classified as problematic. Affected is an unknown function of the file /preview.php of the component URL Parameter Handler. The manipulation of the argument p leads to cross site scripting. It is possible to...

6.1CVSS

6AI Score

0.001EPSS

2023-06-29 09:15 PM
14
cve
cve

CVE-2023-1889

The Directorist plugin for WordPress is vulnerable to an Insecure Direct Object Reference in versions up to, and including, 7.5.4. This is due to improper validation and authorization checks within the listing_task function. This makes it possible for authenticated attackers, with subscriber-level....

6.5CVSS

6.7AI Score

0.001EPSS

2023-06-09 06:15 AM
18
cve
cve

CVE-2023-1888

The Directorist plugin for WordPress is vulnerable to an arbitrary user password reset in versions up to, and including, 7.5.4. This is due to a lack of validation checks within login.php. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to reset the....

8.8CVSS

8.6AI Score

0.001EPSS

2023-06-09 06:15 AM
19
cve
cve

CVE-2022-2655

The Classified Listing Pro WordPress plugin before 2.0.20 does not escape a generated URL before outputting it back in an attribute in an admin page, leading to a Reflected Cross-Site...

6.1CVSS

6.1AI Score

0.001EPSS

2022-09-16 09:15 AM
32
4
cve
cve

CVE-2022-2654

The Classima WordPress theme before 2.1.11 and some of its required plugins (Classified Listing before 2.2.14, Classified Listing Pro before 2.0.20, Classified Listing Store & Membership before 1.4.20 and Classima Core before 1.10) do not escape a parameter before outputting it back in attributes,....

6.1CVSS

6.1AI Score

0.001EPSS

2022-09-16 09:15 AM
29
4
cve
cve

CVE-2022-2376

The Directorist WordPress plugin before 7.3.1 discloses the email address of all users in an AJAX action available to both unauthenticated and any authenticated...

5.3CVSS

5.2AI Score

0.037EPSS

2022-09-05 01:15 PM
41
9
cve
cve

CVE-2022-2377

The Directorist WordPress plugin before 7.3.0 does not have authorisation and CSRF checks in an AJAX action, allowing any authenticated users to send arbitrary emails on behalf of the...

4.3CVSS

4.6AI Score

0.001EPSS

2022-08-22 03:15 PM
32
4
cve
cve

CVE-2022-2046

The Directorist WordPress plugin before 7.2.3 allows administrators to download other plugins from the same vendor directly to the site, but does not check the URL domain it gets the zip files from. This could allow administrators to run code on the server, which is a problem in multisite...

4.9CVSS

5.1AI Score

0.001EPSS

2022-08-08 02:15 PM
34
4
cve
cve

CVE-2019-7436

PHP Scripts Mall Opensource Classified Ads Script 3.2.2 has directory traversal via a direct request for a listing of an uploads...

6.5CVSS

6.5AI Score

0.001EPSS

2019-03-21 04:01 PM
23
cve
cve

CVE-2019-7435

PHP Scripts Mall Opensource Classified Ads Script 3.2.2 has reflected HTML injection via the Search...

5.3CVSS

5.6AI Score

0.001EPSS

2019-03-21 04:01 PM
19
cve
cve

CVE-2019-7437

PHP Scripts Mall Opensource Classified Ads Script 3.2.2 has reflected Cross-Site Scripting (XSS) via the Search...

6.1CVSS

6AI Score

0.001EPSS

2019-03-21 04:01 PM
21
cve
cve

CVE-2017-17623

Opensource Classified Ads Script 3.2 has SQL Injection via the advance_result.php keyword...

9.8CVSS

9.9AI Score

0.002EPSS

2017-12-13 09:29 AM
22
cve
cve

CVE-2015-3368

Cross-site scripting (XSS) vulnerability in the administration user interface in the Classified Ads module before 6.x-3.1 and 7.x-3.x before 7.x-3.1 for Drupal allows remote authenticated users with the "administer taxonomy" permission to inject arbitrary web script or HTML via a category...

5.4AI Score

0.001EPSS

2015-04-21 04:59 PM
22
cve
cve

CVE-2008-6157

SepCity Classified Ads stores the admin password in cleartext in data/classifieds.mdb, which allows context-dependent attackers to obtain sensitive...

7.5CVSS

7.4AI Score

0.002EPSS

2009-02-17 05:30 PM
19
cve
cve

CVE-2008-6150

SQL injection vulnerability in classdis.asp in SepCity Classified Ads allows remote attackers to execute arbitrary SQL commands via the ID...

8.7AI Score

0.001EPSS

2009-02-16 05:30 PM
19
cve
cve

CVE-2008-3673

SQL injection vulnerability in browsecats.php in PozScripts Classified Ads allows remote attackers to execute arbitrary SQL commands via the cid parameter, a different vector than...

8.2AI Score

0.004EPSS

2008-08-13 07:41 PM
18
cve
cve

CVE-2008-3672

SQL injection vulnerability in showcategory.php in PozScripts Classified Ads allows remote attackers to execute arbitrary SQL commands via the cid parameter, a different vector than CVE-2008-3673. NOTE: the provenance of this information is unknown; the details are obtained solely from third party....

7.9AI Score

0.004EPSS

2008-08-13 07:41 PM
22
cve
cve

CVE-2008-1793

Multiple cross-site scripting (XSS) vulnerabilities in view.cgi in Smart Classified ADS Professional, Smart Photo ADS, and Smart Photo ADS Gold allow remote attackers to inject arbitrary web script or HTML via the (1) AdNum and (2) Department parameters. NOTE: the provenance of this information...

5.7AI Score

0.002EPSS

2008-04-15 05:05 PM
23
cve
cve

CVE-2008-1224

Cross-site scripting (XSS) vulnerability in account.php in BosClassifieds Classified Ads System 3.0 allows remote attackers to inject arbitrary web script or HTML via the returnTo parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

5.5AI Score

0.002EPSS

2008-03-10 05:44 PM
23
cve
cve

CVE-2006-3527

Multiple PHP remote file inclusion vulnerabilities in BosClassifieds Classified Ads allow remote attackers to execute arbitrary PHP code via a URL in the insPath parameter to (1) index.php, (2) recent.php, (3) account.php, (4) classified.php, or (5)...

8AI Score

0.251EPSS

2006-07-12 12:05 AM
19
cve
cve

CVE-2005-2259

The dispallclosed2 function in dispallclosed.pl for multiple USANet Creations products, including (1) USANet Shopping Mall Software, (2) Domain Name Auction Software, (3) Standard Classified Ads Software, and (4) MakeBid Reverse Auction allows remote attackers to execute arbitrary code via shell...

8.2AI Score

0.026EPSS

2005-07-13 04:00 AM
19