Lucene search

K

Comments Security Vulnerabilities

cve
cve

CVE-2024-25906

Authentication Bypass by Spoofing vulnerability in WP Happy Coders Comments Like Dislike allows Functionality Bypass.This issue affects Comments Like Dislike: from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-05-17 09:15 AM
24
cve
cve

CVE-2024-34420

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in talspotim Comments Evolved for WordPress allows Stored XSS.This issue affects Comments Evolved for WordPress: from n/a through...

5.9CVSS

9.2AI Score

0.0004EPSS

2024-05-14 03:38 PM
5
cve
cve

CVE-2023-7065

The Stop Spammers Security | Block Spam Users, Comments, Forms plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2024.4. This is due to missing or incorrect nonce validation on the sfs_process AJAX action. This makes it possible for...

5.4CVSS

6.5AI Score

0.0005EPSS

2024-05-04 08:15 AM
30
cve
cve

CVE-2024-2402

The Better Comments WordPress plugin before 1.5.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

7.6AI Score

0.0004EPSS

2024-04-24 05:15 AM
33
cve
cve

CVE-2024-2404

The Better Comments WordPress plugin before 1.5.6 does not sanitise and escape some of its settings, which could allow low privilege users such as Subscribers to perform Stored Cross-Site Scripting...

5.4CVSS

5.4AI Score

0.0004EPSS

2024-04-24 05:15 AM
29
cve
cve

CVE-2024-2477

The wpDiscuz plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Alternative Text' field of an uploaded image in all versions up to, and including, 7.6.15 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-04-23 02:15 PM
32
cve
cve

CVE-2024-32689

Missing Authorization vulnerability in GenialSouls WP Social Comments.This issue affects WP Social Comments: from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-04-18 11:15 AM
37
cve
cve

CVE-2024-32135

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WPZest Disable Comments | WPZest.This issue affects Disable Comments | WPZest: from n/a through...

7.6CVSS

7.5AI Score

0.0004EPSS

2024-04-15 08:15 AM
21
cve
cve

CVE-2024-2836

The Social Share, Social Login and Social Comments Plugin WordPress plugin before 7.13.64 does not sanitise and escape some of its settings, which could allow high privilege users such as editors to perform Cross-Site Scripting attacks even when unfiltered_html is...

8.3AI Score

0.0004EPSS

2024-04-15 05:15 AM
52
cve
cve

CVE-2024-31235

Cross-Site Request Forgery (CSRF) vulnerability in WebToffee WordPress Comments Import & Export.This issue affects WordPress Comments Import & Export: from n/a through...

4.3CVSS

9.2AI Score

0.0004EPSS

2024-04-12 01:15 PM
30
cve
cve

CVE-2024-31249

Insertion of Sensitive Information into Log File vulnerability in WPKube Subscribe To Comments Reloaded.This issue affects Subscribe To Comments Reloaded: from n/a through...

5.3CVSS

9.3AI Score

0.0004EPSS

2024-04-10 04:15 PM
25
cve
cve

CVE-2024-30555

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Sayan Datta Ultimate Social Comments – Email Notification & Lazy Load allows Stored XSS.This issue affects Ultimate Social Comments – Email Notification & Lazy Load: from n/a through...

6.5CVSS

9.1AI Score

0.0004EPSS

2024-03-31 08:15 PM
29
cve
cve

CVE-2024-29804

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Team Heateor Fancy Comments WordPress allows Stored XSS.This issue affects Fancy Comments WordPress: from n/a through...

6.5CVSS

9.1AI Score

0.0004EPSS

2024-03-27 01:15 PM
36
cve
cve

CVE-2024-0829

The Comments Extra Fields For Post,Pages and CPT plugin for WordPress is vulnerable to Missing Authorization in all versions up to, and including, 5.0. This is due to missing or incorrect capability checks on several ajax actions. This makes it possible for authenticated attackers, with subscriber....

4.3CVSS

5.2AI Score

0.0004EPSS

2024-03-13 04:15 PM
16
cve
cve

CVE-2024-0830

The Comments Extra Fields For Post,Pages and CPT plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 5.0. This is due to missing or incorrect nonce validation on several ajax actions. This makes it possible for unauthenticated attackers to invoke.....

4.3CVSS

5.2AI Score

0.0004EPSS

2024-03-13 04:15 PM
21
cve
cve

CVE-2023-51691

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in gVectors Team Comments – wpDiscuz allows Stored XSS.This issue affects Comments – wpDiscuz: from n/a through...

5.9CVSS

5.1AI Score

0.0004EPSS

2024-02-01 11:15 AM
17
cve
cve

CVE-2023-46311

Authorization Bypass Through User-Controlled Key vulnerability in gVectors Team Comments – wpDiscuz.This issue affects Comments – wpDiscuz: from n/a through...

6.5CVSS

6.4AI Score

0.001EPSS

2023-12-20 02:15 PM
25
cve
cve

CVE-2023-49759

Cross-Site Request Forgery (CSRF) vulnerability in gVectors Team WooDiscuz – WooCommerce Comments.This issue affects WooDiscuz – WooCommerce Comments: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-18 11:15 PM
35
cve
cve

CVE-2023-47775

Cross-Site Request Forgery (CSRF) vulnerability in gVectors Team Comments — wpDiscuz plugin <= 7.6.11...

8.8CVSS

8.8AI Score

0.001EPSS

2023-11-22 07:15 PM
51
cve
cve

CVE-2022-45370

Improper Neutralization of Formula Elements in a CSV File vulnerability in WebToffee WordPress Comments Import & Export.This issue affects WordPress Comments Import & Export: from n/a through...

9.8CVSS

9.3AI Score

0.001EPSS

2023-11-07 05:15 PM
42
cve
cve

CVE-2023-47185

Unauth. Stored Cross-Site Scripting (XSS) vulnerability in gVectors Team Comments — wpDiscuz plugin <= 7.6.11...

6.1CVSS

5.7AI Score

0.0005EPSS

2023-11-06 11:15 AM
23
cve
cve

CVE-2023-23702

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Pixelgrade Comments Ratings plugin <= 1.1.7...

4.8CVSS

4.9AI Score

0.0004EPSS

2023-11-06 10:15 AM
56
cve
cve

CVE-2023-28748

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in biztechc Copy or Move Comments allows SQL Injection.This issue affects Copy or Move Comments: from n/a through...

9.8CVSS

9.8AI Score

0.001EPSS

2023-11-06 09:15 AM
33
cve
cve

CVE-2023-45634

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Biztechc Copy or Move Comments plugin <= 5.0.4...

6.1CVSS

6AI Score

0.0005EPSS

2023-10-25 06:17 PM
6
cve
cve

CVE-2023-3998

The wpDiscuz plugin for WordPress is vulnerable to unauthorized modification of data due to a missing authorization check on the userRate function in versions up to, and including, 7.6.3. This makes it possible for unauthenticated attackers to increase or decrease the rating of a...

5.3CVSS

5.5AI Score

0.001EPSS

2023-10-20 08:15 AM
29
cve
cve

CVE-2023-3869

The wpDiscuz plugin for WordPress is vulnerable to unauthorized modification of data due to a missing authorization check on the voteOnComment function in versions up to, and including, 7.6.3. This makes it possible for unauthenticated attackers to increase or decrease the rating of a...

5.3CVSS

5.5AI Score

0.001EPSS

2023-10-20 08:15 AM
19
cve
cve

CVE-2023-45654

Cross-Site Request Forgery (CSRF) vulnerability in Pixelgrade Comments Ratings plugin <= 1.1.7...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-16 09:15 AM
16
cve
cve

CVE-2023-5295

The Blog Filter plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'vivafbcomment' shortcode in versions up to, and including, 1.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with...

6.4CVSS

5.3AI Score

0.0004EPSS

2023-09-30 03:15 AM
29
cve
cve

CVE-2023-3244

The Comments Like Dislike plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the restore_settings function called via an AJAX action in versions up to, and including, 1.1.9. This makes it possible for authenticated attackers with minimal...

5.3CVSS

4.5AI Score

0.0004EPSS

2023-08-17 07:15 AM
16
cve
cve

CVE-2021-4427

The Vuukle Comments, Reactions, Share Bar, Revenue plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.4.31. This is due to missing or incorrect nonce validation in the /admin/partials/free-comments-for-wordpress-vuukle-admin-display.php file. This.....

4.3CVSS

4.3AI Score

0.001EPSS

2023-07-12 08:15 AM
10
cve
cve

CVE-2023-23704

Cross-Site Request Forgery (CSRF) vulnerability in Pixelgrade Comments Ratings plugin <= 1.1.6...

8.8CVSS

8.8AI Score

0.001EPSS

2023-07-11 08:15 AM
8
cve
cve

CVE-2023-30956

A security defect was identified in Foundry Comments that enabled a user to discover the contents of an attachment submitted to another comment if they knew the internal UUID of the target attachment. This defect was resolved with the release of Foundry Comments...

5.3CVSS

5.2AI Score

0.0005EPSS

2023-07-10 10:15 PM
7
cve
cve

CVE-2023-2779

The Social Share, Social Login and Social Comments WordPress plugin before 7.13.52 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6AI Score

0.008EPSS

2023-06-19 11:15 AM
20
cve
cve

CVE-2016-15033

The Delete All Comments plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the via the delete-all-comments.php file in versions up to, and including, 2.0. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected....

9.8CVSS

9.7AI Score

0.013EPSS

2023-06-07 02:15 AM
10
cve
cve

CVE-2023-30948

A security defect in Foundry's Comments functionality resulted in the retrieval of attachments to comments not being gated by additional authorization checks. This could enable an authenticated user to inject a prior discovered attachment UUID into other arbitrary comments to discover it's...

6.5CVSS

6.4AI Score

0.001EPSS

2023-06-06 03:15 PM
10
cve
cve

CVE-2023-2489

The Stop Spammers Security | Block Spam Users, Comments, Forms WordPress plugin before 2023 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.....

4.8CVSS

4.8AI Score

0.001EPSS

2023-06-05 02:15 PM
32
cve
cve

CVE-2023-2488

The Stop Spammers Security | Block Spam Users, Comments, Forms WordPress plugin before 2023 does not sanitise and escape various parameters before outputting them back in admin dashboard pages, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6AI Score

0.001EPSS

2023-06-05 02:15 PM
33
cve
cve

CVE-2023-33216

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in gVectors Team WooDiscuz – WooCommerce Comments woodiscuz-woocommerce-comments allows Stored XSS.This issue affects WooDiscuz – WooCommerce Comments: from n/a through...

5.9CVSS

4.9AI Score

0.0005EPSS

2023-05-28 05:15 PM
12
cve
cve

CVE-2023-23733

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Joel James Lazy Social Comments plugin <= 2.0.4...

5.9CVSS

4.8AI Score

0.0005EPSS

2023-05-09 11:15 AM
15
cve
cve

CVE-2023-23977

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Team Heateor WordPress Social Comments Plugin for Vkontakte Comments and Disqus Comments plugin <= 1.6.1...

6.5CVSS

5.2AI Score

0.001EPSS

2023-04-04 01:15 PM
13
cve
cve

CVE-2023-23670

Auth. (contributor+) Cross-Site Scripting (XSS) vulnerability in Team Heateor Fancy Comments WordPress plugin <= 1.2.10...

6.5CVSS

5.3AI Score

0.001EPSS

2023-03-30 11:15 AM
16
cve
cve

CVE-2006-10001

A vulnerability, which was classified as problematic, was found in Subscribe to Comments Plugin up to 2.0.7 on WordPress. This affects an unknown part of the file subscribe-to-comments.php. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to....

5.4CVSS

5.2AI Score

0.001EPSS

2023-03-05 09:15 PM
20
cve
cve

CVE-2022-4484

The Social Share, Social Login and Social Comments Plugin WordPress plugin before 7.13.44 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks.....

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-16 04:15 PM
21
cve
cve

CVE-2022-4295

The Show All Comments WordPress plugin before 7.0.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against a logged in high privilege users such as...

6.1CVSS

6AI Score

0.001EPSS

2023-01-16 04:15 PM
30
cve
cve

CVE-2022-4120

The Stop Spammers Security | Block Spam Users, Comments, Forms WordPress plugin before 2022.6 passes base64 encoded user input to the unserialize() PHP function when CAPTCHA are used as second challenge, which could lead to PHP Object injection if a plugin installed on the blog has a suitable...

9.8CVSS

9.6AI Score

0.003EPSS

2022-12-26 01:15 PM
24
cve
cve

CVE-2022-3909

The Add Comments WordPress plugin through 1.0.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2022-12-05 05:15 PM
28
cve
cve

CVE-2022-43492

Auth. (subscriber+) Insecure Direct Object References (IDOR) vulnerability in Comments – wpDiscuz plugin 7.4.2 on...

8.8CVSS

8.6AI Score

0.001EPSS

2022-11-18 11:15 PM
28
8
cve
cve

CVE-2010-4516

Multiple cross-site scripting (XSS) vulnerabilities in the JXtended Comments component before 1.3.1 for Joomla allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.001EPSS

2022-10-03 04:21 PM
28
cve
cve

CVE-2014-4163

Multiple cross-site request forgery (CSRF) vulnerabilities in the Featured Comments plugin 1.2.1 for WordPress allow remote attackers to hijack the authentication of administrators for requests that change the (1) buried or (2) featured status of a comment via a request to...

7.4AI Score

0.002EPSS

2022-10-03 04:20 PM
17
cve
cve

CVE-2022-1663

The Stop Spam Comments WordPress plugin through 0.2.1.2 does not properly generate the Javascript access token for preventing abuse of comment section, allowing threat authors to easily collect the value and add it to the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-08-29 06:15 PM
38
5
Total number of security vulnerabilities90