Lucene search

K

Easy!appointments Security Vulnerabilities

cve
cve

CVE-2022-2379

The Easy Student Results WordPress plugin through 2.2.8 lacks authorisation in its REST API, allowing unauthenticated users to retrieve information related to the courses, exams, departments as well as student's grades and PII such as email address, physical address, phone number...

7.5CVSS

7.2AI Score

0.028EPSS

2022-08-15 11:21 AM
2135
5
cve
cve

CVE-2022-2378

The Easy Student Results WordPress plugin through 2.2.8 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-08-15 11:21 AM
40
8
cve
cve

CVE-2022-2395

The weForms WordPress plugin before 1.6.14 does not sanitise and escape its settings, allowing high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2022-08-08 02:15 PM
31
3
cve
cve

CVE-2022-2355

The Easy Username Updater WordPress plugin before 1.0.5 does not implement CSRF checks, which could allow attackers to make a logged in admin change any user's username includes the...

6.5CVSS

6.3AI Score

0.001EPSS

2022-08-08 02:15 PM
28
3
cve
cve

CVE-2017-20108

A vulnerability classified as problematic has been found in Easy Table Plugin 1.6. This affects an unknown part of the file /wordpress/wp-admin/options-general.php. The manipulation with the input ">alert(1) leads to basic cross site scripting. It is possible to initiate the attack...

5.4CVSS

5.2AI Score

0.001EPSS

2022-06-29 07:15 AM
17
3
cve
cve

CVE-2022-1904

The Pricing Tables WordPress Plugin WordPress plugin before 3.2.1 does not sanitise and escape parameter before outputting it back in a page available to any user (both authenticated and unauthenticated) when a specific setting is enabled, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-06-27 09:15 AM
60
7
cve
cve

CVE-2022-1964

The Easy SVG Support WordPress plugin before 3.3.0 does not sanitise uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS...

5.4CVSS

5.2AI Score

0.001EPSS

2022-06-27 09:15 AM
57
9
cve
cve

CVE-2022-1905

The Events Made Easy WordPress plugin before 2.2.81 does not properly sanitise and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL...

9.8CVSS

9.8AI Score

0.002EPSS

2022-06-20 11:15 AM
35
5
cve
cve

CVE-2022-27174

Cross-site request forgery (CSRF) vulnerability in Easy Blog for EC-CUBE4 Ver.1.0.1 and earlier allows a remote unauthenticated attacker to hijack the authentication of the administrator and delete a blog article or a category via a specially crafted...

4.3CVSS

4.9AI Score

0.001EPSS

2022-06-13 05:15 AM
42
4
cve
cve

CVE-2021-36866

Authenticated (author or higher role) Stored Cross-Site Scripting (XSS) vulnerability in Fatcat Apps Easy Pricing Tables plugin <= 3.1.2 at...

4.8CVSS

4.8AI Score

0.001EPSS

2022-06-02 02:15 PM
51
6
cve
cve

CVE-2022-1395

The Easy FAQ with Expanding Text WordPress plugin through 3.2.8.3.1 does not sanitise and escape its settings, allowing high privilege users to perform Cross-Site Scripting attacks when unfiltered_html is...

4.8CVSS

4.8AI Score

0.001EPSS

2022-05-30 09:15 AM
72
5
cve
cve

CVE-2021-46780

The Easy Google Maps WordPress plugin before 1.9.32 does not escape the tab parameter before outputting it back in an attribute in the admin dashboard, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-04-25 04:16 PM
53
cve
cve

CVE-2022-0706

The Easy Digital Downloads WordPress plugin before 2.11.6 does not sanitise and escape the Downloadable File Name in the Logs, which could allow high privilege users to perform Cross-Site Scripting attacks when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2022-04-18 06:15 PM
60
cve
cve

CVE-2022-0707

The Easy Digital Downloads WordPress plugin before 2.11.6 does not have CSRF check in place when inserting payment notes, which could allow attackers to make a logged admin insert arbitrary notes via a CSRF...

4.3CVSS

4.6AI Score

0.001EPSS

2022-04-18 06:15 PM
52
cve
cve

CVE-2021-25120

The Easy Social Feed Free and Pro WordPress plugins before 6.2.7 do not sanitise some of their parameters used via AJAX actions before outputting them back in the response, leading to Reflected Cross-Site Scripting...

6.1CVSS

6.1AI Score

0.001EPSS

2022-04-18 06:15 PM
63
cve
cve

CVE-2022-0840

The Easy Social Icons WordPress plugin before 3.2.1 does not properly escape the image_file field when adding a new social icon, allowing high privileged users to inject arbitrary javascript even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2022-04-11 03:15 PM
55
cve
cve

CVE-2022-0728

The Easy Smooth Scroll Links WordPress plugin before 2.23.1 does not sanitise and escape its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2022-04-11 03:15 PM
54
cve
cve

CVE-2021-38834

easy-mock v1.5.0-v1.6.0 allows remote attackers to bypass the vm2 sandbox and execute arbitrary system commands through special js...

8.8CVSS

9.1AI Score

0.005EPSS

2022-04-05 11:15 AM
57
cve
cve

CVE-2022-0887

The Easy Social Icons WordPress plugin before 3.1.4 does not sanitize the selected_icons attribute to the cnss_widget before using it in an SQL statement, leading to a SQL injection...

7.2CVSS

7.2AI Score

0.001EPSS

2022-04-04 04:15 PM
58
cve
cve

CVE-2022-0450

The Menu Image, Icons made easy WordPress plugin before 3.0.6 does not have authorisation and CSRF checks when saving menu settings, and does not validate, sanitise and escape them. As a result, any authenticate users, such as subscriber can update the settings or arbitrary menu and put Cross-Site....

5.4CVSS

5.4AI Score

0.001EPSS

2022-03-28 06:15 PM
53
cve
cve

CVE-2021-24958

The Meks Easy Photo Feed Widget WordPress plugin before 1.2.4 does not have capability and CSRF checks in the meks_save_business_selected_account AJAX action, available to any authenticated user, and does not escape some of the settings. As a result, any authenticated user, such as subscriber...

5.4CVSS

5.2AI Score

0.001EPSS

2022-03-14 03:15 PM
66
cve
cve

CVE-2021-25098

The Pricing Tables WordPress Plugin WordPress plugin before 3.1.3 does not verify the CSRF nonce when removing posts, allowing attackers to make a logged in admin remove arbitrary posts from the blog via a CSRF attack, which will be put in the...

6.5CVSS

6.3AI Score

0.001EPSS

2022-03-07 09:15 AM
51
cve
cve

CVE-2022-0360

The Easy Drag And drop All Import : WP Ultimate CSV Importer WordPress plugin before 6.4.3 does not sanitise and escaped imported comments, which could allow high privilege users to import malicious ones (either intentionnaly or not) and lead to Stored Cross-Site Scripting...

4.8CVSS

4.8AI Score

0.001EPSS

2022-02-28 09:15 AM
73
cve
cve

CVE-2021-24867

Numerous Plugins and Themes from the AccessPress Themes (aka Access Keys) vendor are backdoored due to their website being compromised. Only plugins and themes downloaded via the vendor website are affected, and those hosted on wordpress.org are not. However, all of them were updated or removed to....

9.8CVSS

9.4AI Score

0.004EPSS

2022-02-21 11:15 AM
133
2
cve
cve

CVE-2021-24985

The Easy Forms for Mailchimp WordPress plugin before 6.8.6 does not sanitise and escape the field_name and field_type parameters before outputting them back in attributes, leading to Reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2022-01-24 08:15 AM
26
cve
cve

CVE-2021-25030

The Events Made Easy WordPress plugin before 2.2.36 does not sanitise and escape the search_text parameter before using it in a SQL statement via the eme_searchmail AJAX action, available to any authenticated users. As a result, users with a role as low as subscriber can call it and perform SQL...

8.8CVSS

8.8AI Score

0.001EPSS

2022-01-03 01:15 PM
23
cve
cve

CVE-2021-23859

An unauthenticated attacker is able to send a special HTTP request, that causes a service to crash. In case of a standalone VRM or BVMS with VRM installation this crash also opens the possibility to send further unauthenticated commands to the service. On some products the interface is only local.....

9.1CVSS

7.6AI Score

0.001EPSS

2021-12-08 10:15 PM
19
7
cve
cve

CVE-2021-24749

The URL Shortify WordPress plugin before 1.5.1 does not have CSRF check in place when bulk-deleting links or groups, which could allow attackers to make a logged in admin delete arbitrary link and group via a CSRF...

4.3CVSS

4.6AI Score

0.001EPSS

2021-11-29 09:15 AM
16
cve
cve

CVE-2021-39353

The Easy Registration Forms WordPress plugin is vulnerable to Cross-Site Request Forgery due to missing nonce validation via the ajax_add_form function found in the ~/includes/class-form.php file which made it possible for attackers to inject arbitrary web scripts in versions up to, and including.....

8.8CVSS

8.6AI Score

0.001EPSS

2021-11-19 04:15 PM
17
cve
cve

CVE-2021-24856

The Shared Files WordPress plugin before 1.6.61 does not sanitise and escape the Download Counter Text settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2021-11-17 11:15 AM
17
cve
cve

CVE-2021-24787

The Client Invoicing by Sprout Invoices WordPress plugin before 19.9.7 does not sanitise and escape some of its settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2021-11-17 11:15 AM
20
cve
cve

CVE-2021-39346

The Google Maps Easy WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient input validation and sanitization via several parameters found in the ~/modules/marker_groups/views/tpl/mgrEditMarkerGroup.php file which allowed attackers with administrative user access to...

4.8CVSS

4.8AI Score

0.001EPSS

2021-11-01 09:15 PM
15
cve
cve

CVE-2021-24813

The Events Made Easy WordPress plugin before 2.2.24 does not sanitise and escape Custom Field Names, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2021-11-01 09:15 AM
15
cve
cve

CVE-2021-24699

The Easy Media Download WordPress plugin before 1.1.7 does not escape the text argument of its shortcode, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2021-10-25 02:15 PM
21
cve
cve

CVE-2021-39354

The Easy Digital Downloads WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the $start_date and $end_date parameters found in the ~/includes/admin/payments/class-payments-table.php file which allows attackers to inject arbitrary web scripts, in versions up to and including...

4.8CVSS

4.9AI Score

0.001EPSS

2021-10-21 08:15 PM
25
cve
cve

CVE-2021-24736

The Easy Download Manager and File Sharing Plugin with frontend file upload – a better Media Library — Shared Files WordPress plugin before 1.6.57 does not sanitise and escape some of its settings before outputting them in attributes, which could lead to Stored Cross-Site Scripting...

4.8CVSS

4.8AI Score

0.001EPSS

2021-10-18 02:15 PM
22
cve
cve

CVE-2021-24413

The Easy Twitter Feed WordPress plugin before 1.2 does not sanitise or validate the parameters from its shortcode, allowing users with a role as low as contributor to set Cross-Site Scripting payload in them which will be triggered in the page/s with the embed malicious...

5.4CVSS

5.3AI Score

0.001EPSS

2021-10-18 02:15 PM
19
cve
cve

CVE-2021-24576

The Easy Accordion WordPress plugin before 2.0.22 does not properly sanitize inputs when adding new items to an...

5.4CVSS

5.4AI Score

0.001EPSS

2021-10-11 11:15 AM
30
cve
cve

CVE-2021-34650

The eID Easy WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the error parameter found in the ~/admin.php file which allows attackers to inject arbitrary web scripts, in versions up to and including...

6.1CVSS

6AI Score

0.001EPSS

2021-09-20 09:15 PM
26
cve
cve

CVE-2021-24394

An id GET parameter of the Easy Testimonial Manager WordPress plugin through 1.2.0 is not sanitised, escaped or validated before inserting to a SQL statement, leading to SQL...

7.2CVSS

7.2AI Score

0.001EPSS

2021-09-06 11:15 AM
25
cve
cve

CVE-2021-39322

The Easy Social Icons plugin <= 3.0.8 for WordPress echoes out the raw value of $_SERVER['PHP_SELF'] in its main file. On certain configurations including Apache+modPHP this makes it possible to use it to perform a reflected Cross-Site Scripting attack by injecting malicious code in the request....

6.1CVSS

6AI Score

0.003EPSS

2021-09-02 05:15 PM
30
cve
cve

CVE-2021-24405

The Easy Cookies Policy WordPress plugin through 1.6.2 is lacking any capability and CSRF check when saving its settings, allowing any authenticated users (such as subscriber) to change them. If users can't register, this can be done through CSRF. Furthermore, the cookie banner setting is not...

6.5CVSS

5.9AI Score

0.002EPSS

2021-07-06 11:15 AM
46
3
cve
cve

CVE-2021-24344

The Easy Preloader WordPress plugin through 1.0.0 does not sanitise its setting fields, leading to authenticated (admin+) Stored Cross-Site scripting...

4.8CVSS

4.9AI Score

0.001EPSS

2021-06-07 11:15 AM
23
cve
cve

CVE-2021-24178

The Business Directory Plugin – Easy Listing Directories for WordPress WordPress plugin before 5.11.1 suffered from Cross-Site Request Forgery issues, allowing an attacker to make a logged in administrator add, edit or delete form fields, which could also lead to Stored Cross-Site Scripting...

8.8CVSS

7.8AI Score

0.001EPSS

2021-05-06 01:15 PM
19
cve
cve

CVE-2021-24249

The Business Directory Plugin – Easy Listing Directories for WordPress WordPress plugin before 5.11.2 suffered from a Cross-Site Request Forgery issue, allowing an attacker to make a logged in administrator export files, which could then be downloaded by the attacker to get access to PII, such as.....

6.5CVSS

6.3AI Score

0.001EPSS

2021-05-06 01:15 PM
18
2
cve
cve

CVE-2021-24179

The Business Directory Plugin – Easy Listing Directories for WordPress WordPress plugin before 5.11 suffered from a Cross-Site Request Forgery issue, allowing an attacker to make a logged in administrator import files. As the plugin also did not validate uploaded files, it could lead to...

8.8CVSS

8.6AI Score

0.001EPSS

2021-05-06 01:15 PM
20
cve
cve

CVE-2021-24248

The Business Directory Plugin – Easy Listing Directories for WordPress WordPress plugin before 5.11.1 did not properly check for imported files, forbidding certain extension via a blacklist approach, allowing administrator to import an archive with a .php4 inside for example, leading to...

7.2CVSS

6.9AI Score

0.001EPSS

2021-05-06 01:15 PM
19
2
cve
cve

CVE-2021-24250

The Business Directory Plugin – Easy Listing Directories for WordPress WordPress plugin before 5.11.2 suffered from lack of sanitisation in the label of the Form Fields, leading to Authenticated Stored Cross-Site Scripting issues across various pages of the...

5.4CVSS

5.3AI Score

0.001EPSS

2021-05-06 01:15 PM
17
cve
cve

CVE-2021-24251

The Business Directory Plugin – Easy Listing Directories for WordPress WordPress plugin before 5.11.2 suffered from a Cross-Site Request Forgery issue, allowing an attacker to make a logged in administrator update arbitrary payment history, such as change their status (from pending to completed to....

4.3CVSS

4.7AI Score

0.001EPSS

2021-05-06 01:15 PM
22
cve
cve

CVE-2020-21997

Smartwares HOME easy <=1.0.9 is vulnerable to an unauthenticated database backup download and information disclosure vulnerability. An attacker could disclose sensitive and clear-text information resulting in authentication bypass, session hijacking and full system...

7.5CVSS

7.3AI Score

0.142EPSS

2021-04-29 03:15 PM
26
5
Total number of security vulnerabilities487