Lucene search

K

Comments Security Vulnerabilities

cve
cve

CVE-2022-2398

The WordPress Comments Fields WordPress plugin before 4.1 does not escape Field Error Message, which could allow high-privileged users to perform Cross-Site Scripting attacks even when unfiltered_html is...

4.8CVSS

4.9AI Score

0.001EPSS

2022-08-08 02:15 PM
30
5
cve
cve

CVE-2022-1192

The Turn off all comments WordPress plugin through 1.0 does not sanitise and escape the rows parameter before outputting it back in an admin page, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-05-23 08:16 AM
46
5
cve
cve

CVE-2022-29414

Multiple (13x) Cross-Site Request Forgery (CSRF) vulnerabilities in WPKube's Subscribe To Comments Reloaded plugin <= 211130 on WordPress allows attackers to clean up Log archive, download system info file, plugin system settings, plugin options settings, generate a new key, reset all options,.....

5.4CVSS

5.7AI Score

0.001EPSS

2022-04-29 05:15 PM
56
2
cve
cve

CVE-2022-0876

The Social comments by WpDevArt WordPress plugin before 2.5.0 does not sanitise and escape its settings, allowing high privilege users such as admin to perform cross-Site Scripting attacks even when unfiltered_html is...

4.8CVSS

4.8AI Score

0.001EPSS

2022-04-25 04:16 PM
55
cve
cve

CVE-2022-1090

The Good & Bad Comments WordPress plugin through 1.0.0 does not sanitise and escape its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2022-04-18 06:15 PM
54
cve
cve

CVE-2021-24987

The Social Share, Social Login and Social Comments Plugin WordPress plugin before 7.13.30 does not sanitise and escape the urls parameter in its the_champ_sharing_count AJAX action (available to both unauthenticated and authenticated users) before outputting it back in the response, leading to a...

6.1CVSS

6AI Score

0.001EPSS

2022-04-11 03:15 PM
60
cve
cve

CVE-2022-23984

Sensitive information disclosure discovered in wpDiscuz WordPress plugin (versions <=...

7.5CVSS

7.2AI Score

0.002EPSS

2022-02-21 06:15 PM
107
cve
cve

CVE-2021-24867

Numerous Plugins and Themes from the AccessPress Themes (aka Access Keys) vendor are backdoored due to their website being compromised. Only plugins and themes downloaded via the vendor website are affected, and those hosted on wordpress.org are not. However, all of them were updated or removed to....

9.8CVSS

9.4AI Score

0.004EPSS

2022-02-21 11:15 AM
133
2
cve
cve

CVE-2021-24806

The wpDiscuz WordPress plugin before 7.3.4 does check for CSRF when adding, editing and deleting comments, which could allow attacker to make logged in users such as admin edit and delete arbitrary comment, or the user who made the comment to edit it via a CSRF attack. Attackers could also make...

4.3CVSS

4.6AI Score

0.001EPSS

2021-11-08 06:15 PM
15
cve
cve

CVE-2020-36505

The Delete All Comments Easily WordPress plugin through 1.3 is lacking Cross-Site Request Forgery (CSRF) checks, which could result in an unauthenticated attacker making a logged in admin delete all comments from the...

6.5CVSS

6.5AI Score

0.001EPSS

2021-11-01 09:15 AM
14
cve
cve

CVE-2021-24737

The Comments – wpDiscuz WordPress plugin through 7.3.0 does not properly sanitise or escape the Follow and Unfollow messages before outputting them in the page, which could allow high privilege users to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2021-10-11 11:15 AM
31
cve
cve

CVE-2021-38336

The Edit Comments XT WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to a reflected $_SERVER["PHP_SELF"] value in the ~/edit-comments-xt.php file which allows attackers to inject arbitrary web scripts, in versions up to and including...

6.1CVSS

6AI Score

0.001EPSS

2021-09-10 02:15 PM
22
cve
cve

CVE-2021-33483

An issue was discovered in CommentsService.ashx in OnyakTech Comments Pro 3.8. The comment posting functionality allows an attacker to add an XSS payload to the JSON request that will execute when users visit the page with the...

5.4CVSS

5.3AI Score

0.001EPSS

2021-09-07 05:15 AM
29
cve
cve

CVE-2021-33484

An issue was discovered in CommentsService.ashx in OnyakTech Comments Pro 3.8. An attacker can download a copy of the installer, decompile it, and discover a hardcoded IV used to encrypt the username and userid in the comment POST request. Additionally, the attacker can decrypt the encrypted...

7.5CVSS

7.4AI Score

0.002EPSS

2021-09-07 05:15 AM
25
cve
cve

CVE-2021-24517

The Stop Spammers Security | Block Spam Users, Comments, Forms WordPress plugin before 2021.18 does not escape some of its settings, allowing high privilege users such as admin to set Cross-Site Scripting payloads in them even when the unfiltered_html capability is...

5.4CVSS

5.1AI Score

0.001EPSS

2021-09-06 11:15 AM
20
cve
cve

CVE-2021-24551

The Edit Comments WordPress plugin through 0.3 does not sanitise, validate or escape the jal_edit_comments GET parameter before using it in a SQL statement, leading to a SQL injection...

9.8CVSS

9.7AI Score

0.003EPSS

2021-08-23 12:15 PM
31
cve
cve

CVE-2021-24379

The Comments Like Dislike WordPress plugin before 1.1.4 allows users to like/dislike posted comments, however does not prevent them from replaying the AJAX request to add a like. This allows any user (even unauthenticated) to add unlimited like/dislike to any comment. The plugin appears to have...

5.3CVSS

5.2AI Score

0.002EPSS

2021-06-21 08:15 PM
35
2
cve
cve

CVE-2021-24219

The Thrive Optimize WordPress plugin before 1.4.13.3, Thrive Comments WordPress plugin before 1.4.15.3, Thrive Headline Optimizer WordPress plugin before 1.3.7.3, Thrive Leads WordPress plugin before 2.3.9.4, Thrive Ultimatum WordPress plugin before 2.3.9.4, Thrive Quiz Builder WordPress plugin...

5.3CVSS

5.2AI Score

0.001EPSS

2021-04-12 02:15 PM
20
cve
cve

CVE-2020-26225

In PrestaShop Product Comments before version 4.2.0, an attacker could inject malicious web code into the users' web browsers by creating a malicious link. The problem was introduced in version 4.0.0 and is fixed in...

8.7CVSS

6.1AI Score

0.001EPSS

2020-11-16 10:15 PM
43
cve
cve

CVE-2020-15156

In nodebb-plugin-blog-comments before version 0.7.0, a logged in user is vulnerable to an XSS attack which could allow a third party to post on their behalf on the forum. This is due to lack of CSRF...

8.1CVSS

7.6AI Score

0.001EPSS

2020-08-26 07:15 PM
24
cve
cve

CVE-2020-13870

An issue was discovered in the Comments plugin before 1.5.5 for Craft CMS. There is stored XSS via an asset volume...

5.4CVSS

5.1AI Score

0.001EPSS

2020-06-05 07:15 PM
97
cve
cve

CVE-2020-13869

An issue was discovered in the Comments plugin before 1.5.6 for Craft CMS. There is stored XSS via a guest...

5.4CVSS

5.1AI Score

0.001EPSS

2020-06-05 07:15 PM
97
cve
cve

CVE-2020-13868

An issue was discovered in the Comments plugin before 1.5.5 for Craft CMS. CSRF affects comment...

6.5CVSS

6.5AI Score

0.001EPSS

2020-06-05 07:15 PM
97
cve
cve

CVE-2014-4567

Cross-site scripting (XSS) vulnerability in comments/videowhisper2/r_logout.php in the Video Comments Webcam Recorder plugin 1.55, as downloaded before 20140116 for WordPress allows remote attackers to inject arbitrary web script or HTML via the message...

6.1CVSS

6.1AI Score

0.001EPSS

2019-12-27 07:15 PM
139
cve
cve

CVE-2019-10415

Jenkins Violation Comments to GitLab Plugin 2.28 and earlier stored credentials unencrypted in its global configuration file on the Jenkins master where they could be viewed by users with access to the master file...

6.5CVSS

6.2AI Score

0.001EPSS

2019-09-25 04:15 PM
27
cve
cve

CVE-2019-10416

Jenkins Violation Comments to GitLab Plugin 2.28 and earlier stored credentials unencrypted in job config.xml files on the Jenkins master where they could be viewed by users with Extended Read permission, or access to the master file...

6.5CVSS

6.2AI Score

0.001EPSS

2019-09-25 04:15 PM
33
cve
cve

CVE-2017-18608

The spotim-comments plugin before 4.0.4 for WordPress has multiple XSS...

6.1CVSS

6.1AI Score

0.001EPSS

2019-09-10 12:15 PM
25
cve
cve

CVE-2014-10382

The feature-comments plugin before 1.2.5 for WordPress has CSRF for featuring or burying a...

4.3CVSS

4.8AI Score

0.001EPSS

2019-08-22 08:15 PM
30
cve
cve

CVE-2017-18561

The embed-comment-images plugin before 0.6 for WordPress has...

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-21 07:15 PM
25
cve
cve

CVE-2018-11526

The plugin "WordPress Comments Import & Export" for WordPress (v2.0.4 and before) is vulnerable to CSV...

7.8CVSS

7.5AI Score

0.002EPSS

2018-06-19 07:29 PM
43
cve
cve

CVE-2014-2550

Cross-site request forgery (CSRF) vulnerability in the Disable Comments plugin before 1.0.4 for WordPress allows remote attackers to hijack the authentication of administrators for requests that enable comments via a request to the disable_comments_settings page to...

8.8CVSS

8.8AI Score

0.006EPSS

2018-03-19 09:29 PM
23
cve
cve

CVE-2014-2274

Cross-site request forgery (CSRF) vulnerability in the Subscribe To Comments Reloaded plugin before 140219 for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via a request to the...

8.8CVSS

8.2AI Score

0.004EPSS

2018-03-19 09:29 PM
23
cve
cve

CVE-2016-1000112

Unauthenticated remote .jpg file upload in contus-video-comments v1.0 wordpress...

9.1CVSS

9.2AI Score

0.013EPSS

2016-10-06 02:59 PM
21
cve
cve

CVE-2014-4565

Multiple cross-site scripting (XSS) vulnerabilities in vcc.js.php in the Verification Code for Comments plugin 2.1.0 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) vp, (2) vs, (3) l, (4) vu, or (5) vm...

6.1AI Score

0.001EPSS

2014-07-02 08:55 PM
18
cve
cve

CVE-2009-4505

Multiple cross-site scripting (XSS) vulnerabilities in OpenCMS OAMP Comments Module 1.0.1 allow remote attackers to inject arbitrary web script or HTML via the name field in a comment, and other unspecified...

5.8AI Score

0.002EPSS

2010-03-26 06:30 PM
19
cve
cve

CVE-2010-1107

Cross-site scripting (XSS) vulnerability in the Recent Comments module 5.x through 5.x-1.2 and 6.x through 6.x-1.0 for Drupal allows remote authenticated users to inject arbitrary web script or HTML via a "custom block title...

5.5AI Score

0.001EPSS

2010-03-25 05:30 PM
22
cve
cve

CVE-2008-5796

SQL injection vulnerability in the eluna Page Comments (eluna_pagecomments) extension 1.1.2 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified...

8.4AI Score

0.001EPSS

2008-12-31 11:30 AM
24
cve
cve

CVE-2008-5795

Cross-site scripting (XSS) vulnerability in the eluna Page Comments (eluna_pagecomments) extension 1.1.2 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.002EPSS

2008-12-31 11:30 AM
24
cve
cve

CVE-2008-0773

SQL injection vulnerability in Phil Taylor Comments (com_comments, aka Review Script) 0.5.8.5g and earlier component for Mambo allows remote attackers to execute arbitrary SQL commands via the id...

8.4AI Score

0.001EPSS

2008-02-14 12:00 AM
50
cve
cve

CVE-2006-2290

Multiple cross-site scripting (XSS) vulnerabilities in kommentar.php in 2005-Comments-Script allow remote attackers to inject arbitrary web script or HTML via the (1) id, (2) email, and (3) url...

5.8AI Score

0.016EPSS

2006-05-10 02:14 AM
29
Total number of security vulnerabilities90