Lucene search

K

Easy Security Vulnerabilities

cve
cve

CVE-2022-4628

The Easy PayPal Buy Now Button WordPress plugin before 1.7.4 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-13 03:15 PM
32
cve
cve

CVE-2022-4577

The Easy Testimonials WordPress plugin before 3.9.3 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-06 08:15 PM
25
cve
cve

CVE-2022-42973

A CWE-798: Use of Hard-coded Credentials vulnerability exists that could cause local privilege escalation when local attacker connects to the database. Affected Products: APC Easy UPS Online Monitoring Software (Windows 7, 10, 11 & Windows Server 2016, 2019, 2022 - Versions prior to V2.5-GA), APC.....

7.8CVSS

7.7AI Score

0.0004EPSS

2023-02-01 04:15 AM
19
cve
cve

CVE-2022-42972

A CWE-732: Incorrect Permission Assignment for Critical Resource vulnerability exists that could cause local privilege escalation when a local attacker modifies the webroot directory. Affected Products: APC Easy UPS Online Monitoring Software (Windows 7, 10, 11 & Windows Server 2016, 2019, 2022 -.....

7.8CVSS

7.6AI Score

0.0004EPSS

2023-02-01 04:15 AM
18
cve
cve

CVE-2022-42970

A CWE-306: Missing Authentication for Critical Function The software does not perform any authentication for functionality that requires a provable user identity or consumes a significant amount of resources. Affected Products: APC Easy UPS Online Monitoring Software (Windows 7, 10, 11 & Windows...

9.8CVSS

9.5AI Score

0.002EPSS

2023-02-01 04:15 AM
44
cve
cve

CVE-2022-42971

A CWE-434: Unrestricted Upload of File with Dangerous Type vulnerability exists that could cause remote code execution when the attacker uploads a malicious JSP file. Affected Products: APC Easy UPS Online Monitoring Software (Windows 7, 10, 11 & Windows Server 2016, 2019, 2022 - Versions prior to....

9.8CVSS

9.6AI Score

0.005EPSS

2023-02-01 04:15 AM
18
cve
cve

CVE-2022-48161

Easy Images v2.0 was discovered to contain an arbitrary file download vulnerability via the component /application/down.php. This vulnerability is exploited via a crafted GET...

7.5CVSS

7.5AI Score

0.002EPSS

2023-02-01 12:15 AM
18
cve
cve

CVE-2022-4576

The Easy Bootstrap Shortcode WordPress plugin through 4.5.4 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-23 03:15 PM
30
cve
cve

CVE-2022-4668

The Easy Appointments WordPress plugin before 3.11.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-23 03:15 PM
28
cve
cve

CVE-2022-4474

The Easy Social Feed WordPress plugin before 6.4.0 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-23 03:15 PM
21
cve
cve

CVE-2023-23489

The Easy Digital Downloads WordPress Plugin, versions 3.1.0.2 & 3.1.0.3, is affected by an unauthenticated SQL injection vulnerability in the 's' parameter of its 'edd_download_search'...

9.8CVSS

9.9AI Score

0.118EPSS

2023-01-20 06:15 PM
59
cve
cve

CVE-2023-0404

The Events Made Easy plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on several functions related to AJAX actions in versions up to, and including, 2.3.16. This makes it possible for authenticated attackers, with subscriber-level permissions and above,.....

5.4CVSS

5.2AI Score

0.0005EPSS

2023-01-19 03:15 PM
24
cve
cve

CVE-2022-4487

The Easy Accordion WordPress plugin before 2.2.0 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-16 04:15 PM
41
cve
cve

CVE-2014-125055

A vulnerability, which was classified as problematic, was found in agnivade easy-scrypt. Affected is the function VerifyPassphrase of the file scrypt.go. The manipulation leads to observable timing discrepancy. The complexity of an attack is rather high. The exploitability is told to be difficult.....

5.3CVSS

5.3AI Score

0.003EPSS

2023-01-07 09:15 AM
42
cve
cve

CVE-2022-44939

Efs Software Easy Chat Server Version 3.1 was discovered to contain a DLL hijacking vulnerability via the component TextShaping.dll. This vulnerability allows attackers to execute arbitrary code via a crafted...

7.8CVSS

7.9AI Score

0.001EPSS

2023-01-06 10:15 PM
22
cve
cve

CVE-2022-43437

The Download function’s parameter of EasyTest has insufficient validation for user input. A remote attacker authenticated as a general user can inject arbitrary SQL command to access, modify or delete...

8.8CVSS

8.8AI Score

0.002EPSS

2023-01-03 03:15 AM
15
cve
cve

CVE-2022-43438

The Administrator function of EasyTest has an Incorrect Authorization vulnerability. A remote attacker authenticated as a general user can exploit this vulnerability to bypass the intended access restrictions, to make API functions calls, manipulate system and terminate...

8.8CVSS

8.5AI Score

0.002EPSS

2023-01-03 03:15 AM
17
cve
cve

CVE-2022-43436

The File Upload function of EasyTest has insufficient filtering for special characters and file type. A remote attacker authenticated as a general user can upload and execute arbitrary files, to manipulate system or disrupt...

8.8CVSS

8.8AI Score

0.001EPSS

2023-01-03 03:15 AM
11
cve
cve

CVE-2022-25931

All versions of package easy-static-server are vulnerable to Directory Traversal due to missing input sanitization and sandboxes being employed to the req.url user input that is passed to the server...

7.5CVSS

7.5AI Score

0.001EPSS

2022-12-20 05:15 AM
32
cve
cve

CVE-2022-3937

The Easy Video Player WordPress plugin before 1.2.2.3 does not sanitize and escapes some parameters, which could allow users with a role as low as Contributor to perform Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2022-12-19 02:15 PM
28
cve
cve

CVE-2022-3906

The Easy Form Builder WordPress plugin before 3.4.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2022-12-12 06:15 PM
32
cve
cve

CVE-2021-4244

A vulnerability classified as problematic has been found in yikes-inc-easy-mailchimp-extender Plugin up to 6.8.5. This affects an unknown part of the file admin/partials/ajax/add_field_to_form.php. The manipulation of the argument field_name/merge_tag/field_type/list_id leads to cross site...

6.1CVSS

6AI Score

0.001EPSS

2022-12-12 02:15 PM
48
cve
cve

CVE-2022-42699

Auth. Remote Code Execution vulnerability in Easy WP SMTP plugin <= 1.5.1...

9.1CVSS

8.9AI Score

0.003EPSS

2022-12-06 11:15 PM
33
cve
cve

CVE-2022-45833

Auth. Path Traversal vulnerability in Easy WP SMTP plugin <= 1.5.1 on...

6.8CVSS

6.9AI Score

0.001EPSS

2022-12-06 10:15 PM
32
cve
cve

CVE-2022-45829

Auth. Path Traversal vulnerability in Easy WP SMTP plugin <= 1.5.1...

8.7CVSS

8.1AI Score

0.001EPSS

2022-12-06 10:15 PM
28
cve
cve

CVE-2022-3600

The Easy Digital Downloads WordPress plugin before 3.1.0.2 does not validate data when its output in a CSV file, which could lead to CSV...

9.8CVSS

9.5AI Score

0.003EPSS

2022-11-21 11:15 AM
41
6
cve
cve

CVE-2022-2387

The Easy Digital Downloads WordPress plugin before 3.0 does not have CSRF check in place when deleting payment history, and does not ensure that the post to be deleted is actually a payment history. As a result, attackers could make a logged in admin delete arbitrary post via a CSRF...

4.3CVSS

4.5AI Score

0.001EPSS

2022-11-07 10:15 AM
33
3
cve
cve

CVE-2022-3334

The Easy WP SMTP WordPress plugin before 1.5.0 unserialises the content of an imported file, which could lead to PHP object injection issue when an admin import (intentionally or not) a malicious file and a suitable gadget chain is present on the...

7.2CVSS

7.1AI Score

0.001EPSS

2022-10-31 04:15 PM
30
3
cve
cve

CVE-2022-40311

Auth. (admin+) Stored Cross-Site Scripting (XSS) in Fatcat Apps Analytics Cat plugin <= 1.0.9 on...

4.8CVSS

4.8AI Score

0.001EPSS

2022-10-21 04:15 PM
32
6
cve
cve

CVE-2022-2574

The Meks Easy Social Share WordPress plugin before 1.2.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2022-10-17 12:15 PM
32
2
cve
cve

CVE-2017-12131

The Easy Testimonials plugin 3.0.4 for WordPress has XSS in include/settings/display.options.php, as demonstrated by the Default Testimonials Width, View More Testimonials Link, and Testimonial Excerpt Options...

6.1CVSS

6AI Score

0.001EPSS

2022-10-03 04:23 PM
33
cve
cve

CVE-2017-12947

classes\controller\admin\modals.php in the Easy Modal plugin before 2.1.0 for WordPress has SQL injection in an untrash action with the id, ids, or modal parameter to wp-admin/admin.php, exploitable by...

7.2CVSS

7.5AI Score

0.001EPSS

2022-10-03 04:23 PM
21
cve
cve

CVE-2017-12946

classes\controller\admin\modals.php in the Easy Modal plugin before 2.1.0 for WordPress has SQL injection in a delete action with the id, ids, or modal parameter to wp-admin/admin.php, exploitable by...

7.2CVSS

7.4AI Score

0.001EPSS

2022-10-03 04:23 PM
24
cve
cve

CVE-2017-9557

register.ghp in EFS Software Easy Chat Server versions 2.0 to 3.1 allows remote attackers to discover passwords by sending the username parameter in conjunction with an empty password parameter, and reading the HTML source code of the...

7.5CVSS

7.7AI Score

0.006EPSS

2022-10-03 04:23 PM
21
cve
cve

CVE-2017-1002023

Vulnerability in wordpress plugin Easy Team Manager v1.3.2, The code does not sanitize id before making it part of an SQL statement in file...

9.8CVSS

9.5AI Score

0.002EPSS

2022-10-03 04:22 PM
28
cve
cve

CVE-2005-3698

PHP Easy Download allows remote attackers to bypass authentication via...

7.5AI Score

0.004EPSS

2022-10-03 04:22 PM
21
cve
cve

CVE-2018-5311

The Easy Custom Auto Excerpt plugin 2.4.6 for WordPress has XSS via the tonjoo_ecae_options[custom_css] parameter to the wp-admin/admin.php?page=tonjoo_excerpt...

5.4CVSS

5.2AI Score

0.001EPSS

2022-10-03 04:22 PM
22
cve
cve

CVE-2018-19564

Stored XSS was discovered in the Easy Testimonials plugin 3.2 for WordPress. Three wp-admin/post.php parameters (_ikcf_client and _ikcf_position and _ikcf_other) have Cross-Site...

6.1CVSS

5.9AI Score

0.001EPSS

2022-10-03 04:21 PM
32
cve
cve

CVE-2018-11557

YIBAN Easy class education platform 2.0 has XSS via the articlelist.php k...

6.1CVSS

6AI Score

0.001EPSS

2022-10-03 04:21 PM
20
cve
cve

CVE-2006-6750

Format string vulnerability in XM Easy Personal FTP Server 5.0.1 allows remote attackers to cause a denial of service (application crash) via format string specifiers in a long PORT command. NOTE: this issue might be related to...

6.6AI Score

0.16EPSS

2022-10-03 04:21 PM
20
cve
cve

CVE-2010-5236

Untrusted search path vulnerability in Roxio Easy Media Creator Home 9.0.136 allows local users to gain privileges via a Trojan horse homeutils9.dll file in the current working directory, as demonstrated by a directory that contains a .roxio, .c2d, or .gi file. NOTE: some of these details are...

6.7AI Score

0.0004EPSS

2022-10-03 04:21 PM
21
cve
cve

CVE-2010-5267

Untrusted search path vulnerability in MunSoft Easy Office Recovery 1.1 allows local users to gain privileges via a Trojan horse dwmapi.dll file in the current working directory, as demonstrated by a directory that contains a .doc, .xls, or .ppt file. NOTE: some of these details are obtained from.....

6.7AI Score

0.0004EPSS

2022-10-03 04:21 PM
17
cve
cve

CVE-2014-4723

Cross-site scripting (XSS) vulnerability in the Easy Banners plugin 1.4 for WordPress allows remote attackers to inject arbitrary web script or HTML via the name parameter to...

6AI Score

0.001EPSS

2022-10-03 04:20 PM
16
cve
cve

CVE-2014-3791

Stack-based buffer overflow in Easy File Sharing (EFS) Web Server 6.8 allows remote attackers to execute arbitrary code via a long string in a cookie UserID parameter to...

9.8AI Score

0.94EPSS

2022-10-03 04:20 PM
32
cve
cve

CVE-2003-1146

Cross-site scripting (XSS) vulnerability in John Beatty Easy PHP Photo Album 1.0 allows remote attackers to inject arbitrary web script or HTML via the dir...

6AI Score

0.003EPSS

2022-10-03 04:15 PM
16
cve
cve

CVE-2011-4786

A certain ActiveX control in HPTicketMgr.dll in HP Easy Printer Care Software 2.5 and earlier allows remote attackers to download an arbitrary program onto a client machine, and execute this program, via unspecified vectors, a different vulnerability than CVE-2011-2404 and...

6.8AI Score

0.933EPSS

2022-10-03 04:15 PM
109
cve
cve

CVE-2011-4787

A certain ActiveX control in HPTicketMgr.dll in HP Easy Printer Care Software 2.5 and earlier allows remote attackers to download an arbitrary program onto a client machine, and execute this program, via unspecified vectors, a different vulnerability than CVE-2011-2404 and...

6.8AI Score

0.933EPSS

2022-10-03 04:15 PM
27
cve
cve

CVE-2011-4698

The AndroidAppTools Easy Filter (com.phoneblocker.android) application 1.1 and 1.2 for Android does not properly protect data, which allows remote attackers to read or modify SMS messages and call records via a crafted...

6.7AI Score

0.002EPSS

2022-10-03 04:15 PM
14
cve
cve

CVE-2011-5117

Sophos SafeGuard Enterprise Device Encryption 5.x through 5.50.8.13, Sophos SafeGuard Easy Device Encryption Client 5.50.x, and Sophos Disk Encryption 5.50.x have a delay before removal of (1) out-of-date credentials and (2) invalid credentials, which allows physically proximate attackers to...

6.7AI Score

0.0004EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2013-2702

Cross-site request forgery (CSRF) vulnerability in the Easy AdSense Lite plugin before 6.10 for WordPress allows remote attackers to hijack the authentication of arbitrary users for requests that modify this plugin's...

7.5AI Score

0.001EPSS

2022-10-03 04:15 PM
13
Total number of security vulnerabilities497