Lucene search

K

Daily Prayer Time Security Vulnerabilities

cve
cve

CVE-2023-47817

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in mmrs151 Daily Prayer Time plugin <= 2023.10.13...

6.5CVSS

5.8AI Score

0.0004EPSS

2023-11-22 11:15 PM
43
cve
cve

CVE-2023-27632

Cross-Site Request Forgery (CSRF) vulnerability in mmrs151 Daily Prayer Time plugin <= 2023.03.08...

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-12 11:15 PM
17
cve
cve

CVE-2023-27631

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in mmrs151 Daily Prayer Time plugin <= 2023.05.04...

6.5CVSS

5.2AI Score

0.0005EPSS

2023-06-22 08:15 AM
8
cve
cve

CVE-2022-0785

The Daily Prayer Time WordPress plugin before 2022.03.01 does not sanitise and escape the month parameter before using it in a SQL statement via the get_monthly_timetable AJAX action (available to unauthenticated users), leading to an unauthenticated SQL...

9.8CVSS

9.8AI Score

0.04EPSS

2022-04-18 06:15 PM
58
cve
cve

CVE-2021-24523

The Daily Prayer Time WordPress plugin before 2021.08.10 does not sanitise or escape some of its settings before outputting them in the page, leading to Authenticated Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2021-09-13 06:15 PM
20