Lucene search

K

Easy Security Vulnerabilities

cve
cve

CVE-2015-9532

The Easy Digital Downloads (EDD) Digital Store theme for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 04:15 PM
51
cve
cve

CVE-2015-9535

The Easy Digital Downloads (EDD) Shoppette theme for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 04:15 PM
52
cve
cve

CVE-2015-9533

The Easy Digital Downloads (EDD) Lattice theme for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 04:15 PM
51
cve
cve

CVE-2015-9534

The Easy Digital Downloads (EDD) Quota theme for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 04:15 PM
47
cve
cve

CVE-2015-9530

The Easy Digital Downloads (EDD) Upload File extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 04:15 PM
51
cve
cve

CVE-2015-9529

The Easy Digital Downloads (EDD) Stripe extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 04:15 PM
53
cve
cve

CVE-2015-9527

The Easy Digital Downloads (EDD) Simple Shipping extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 04:15 PM
52
cve
cve

CVE-2015-9531

The Easy Digital Downloads (EDD) Wish Lists extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 04:15 PM
50
cve
cve

CVE-2015-9526

The Easy Digital Downloads (EDD) Reviews extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 04:15 PM
47
cve
cve

CVE-2015-9525

The Easy Digital Downloads (EDD) Recurring Payments extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 04:15 PM
54
cve
cve

CVE-2015-9528

The Easy Digital Downloads (EDD) Software Licensing extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 04:15 PM
52
cve
cve

CVE-2019-16524

The easy-fancybox plugin before 1.8.18 for WordPress (aka Easy FancyBox) is susceptible to Stored XSS in the Settings Menu inc/class-easyfancybox.php due to improper encoding of arbitrarily submitted settings parameters. This occurs because there is no inline styles output...

4.8CVSS

4.8AI Score

0.001EPSS

2019-09-26 04:15 PM
100
cve
cve

CVE-2019-11166

Improper file permissions in the installer for Intel(R) Easy Streaming Wizard before version 2.1.0731 may allow an authenticated user to potentially enable escalation of privilege via local...

6.7CVSS

6.7AI Score

0.0004EPSS

2019-09-16 04:15 PM
43
cve
cve

CVE-2019-14936

Easy!Appointments 1.3.2 plugin for WordPress allows Sensitive Information Disclosure (Username and Password...

5.3CVSS

5.2AI Score

0.001EPSS

2019-09-11 07:15 PM
24
cve
cve

CVE-2019-15842

The easy-pdf-restaurant-menu-upload plugin before 1.1.2 for WordPress has...

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-30 05:15 PM
304
cve
cve

CVE-2019-15817

The easy-property-listings plugin before 3.4 for WordPress has...

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-30 01:15 PM
28
cve
cve

CVE-2015-9369

Easy US Sales Taxes Add-on for iThemes Exchange before 1.1.0 for WordPress has XSS via add_query_arg() and...

6.1CVSS

6AI Score

0.001EPSS

2019-08-28 01:15 PM
23
cve
cve

CVE-2015-9367

Easy Canadian Sales Taxes Add-on for iThemes Exchange before 1.1.0 for WordPress has XSS via add_query_arg() and...

6.1CVSS

6AI Score

0.001EPSS

2019-08-28 12:15 PM
21
cve
cve

CVE-2015-9368

Easy EU Value Added (VAT) Taxes Add-on for iThemes Exchange before 1.2.0 for WordPress has XSS via add_query_arg() and...

6.1CVSS

6AI Score

0.001EPSS

2019-08-28 12:15 PM
25
cve
cve

CVE-2019-15650

The stops-core-theme-and-plugin-updates plugin before 8.0.5 for WordPress has insufficient restrictions on option changes (such as disabling unattended theme updates) because of a nonce check...

4.3CVSS

4.7AI Score

0.001EPSS

2019-08-27 01:15 PM
72
cve
cve

CVE-2019-15318

The yikes-inc-easy-mailchimp-extender plugin before 6.5.3 for WordPress has code injection via the admin input...

9.8CVSS

9.7AI Score

0.031EPSS

2019-08-22 01:15 PM
34
cve
cve

CVE-2019-15116

The easy-digital-downloads plugin before 2.9.16 for WordPress has XSS related to IP address...

6.1CVSS

6AI Score

0.001EPSS

2019-08-16 09:15 PM
360
cve
cve

CVE-2015-9324

The easy-digital-downloads plugin before 2.3.3 for WordPress has SQL...

9.8CVSS

9.9AI Score

0.002EPSS

2019-08-16 09:15 PM
328
cve
cve

CVE-2019-6957

A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Video Recording Manager (VRM), Video Streaming Gateway (VSG), Configuration Manager, Building Integration System (BIS) with Video Engine, Access....

9.8CVSS

9.3AI Score

0.004EPSS

2019-05-29 07:29 PM
126
cve
cve

CVE-2019-6958

A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC),...

9.1CVSS

9AI Score

0.002EPSS

2019-05-29 07:29 PM
127
cve
cve

CVE-2018-18912

An issue was discovered in Easy File Sharing (EFS) Web Server 7.2. A stack-based buffer overflow vulnerability occurs when a malicious POST request has been made to forum.ghp upon creating a new topic in the forums, which allows remote attackers to execute arbitrary...

9.8CVSS

9.8AI Score

0.017EPSS

2019-05-13 08:29 PM
44
cve
cve

CVE-2019-6267

The Premium WP Suite Easy Redirect Manager plugin 28.07-17 for WordPress has XSS via a crafted GET request that is mishandled during log viewing at the templates/admin/redirect-log.php...

6.1CVSS

5.9AI Score

0.002EPSS

2019-01-15 12:29 AM
18
cve
cve

CVE-2016-6544

getgps data in iTrack Easy can be modified without authentication by setting the data using the parametercmd:setothergps. This vulnerability can be exploited to alter the GPS data of a lost...

7.5CVSS

8AI Score

0.002EPSS

2018-07-13 08:29 PM
13
cve
cve

CVE-2016-6545

Session cookies are not used for maintaining valid sessions in iTrack Easy. The user's password is passed as a POST parameter over HTTPS using a base64 encoded passwd field on every request. In this implementation, sessions can only be terminated when the user changes the associated...

9.8CVSS

9.5AI Score

0.004EPSS

2018-07-13 08:29 PM
17
cve
cve

CVE-2016-6542

The iTrack device tracking ID number, also called "LosserID" in the web API, can be obtained by being in the range of an iTrack device. The tracker ID is the device's BLE MAC...

3.7CVSS

5.3AI Score

0.002EPSS

2018-07-13 08:29 PM
18
cve
cve

CVE-2016-6543

A captured MAC/device ID of an iTrack Easy can be registered under multiple user accounts allowing access to getgps GPS data, which can allow unauthenticated parties to track the...

5.9CVSS

6.6AI Score

0.002EPSS

2018-07-13 08:29 PM
16
cve
cve

CVE-2016-6546

The iTrack Easy mobile application stores the account password used to authenticate to the cloud API in base64-encoding in the cache.db file. The base64 encoding format is considered equivalent to...

7.8CVSS

8.2AI Score

0.001EPSS

2018-07-13 08:29 PM
19
cve
cve

CVE-2018-6857

Sophos SafeGuard Enterprise before 8.00.5, SafeGuard Easy before 7.00.3, and SafeGuard LAN Crypt before 3.95.2 are vulnerable to Local Privilege Escalation via IOCTL 0x802022E0. By crafting an input buffer we can control the execution path to the point where the constant 0x12 will be written to a.....

7.8CVSS

7.7AI Score

0.0004EPSS

2018-07-09 06:29 PM
19
cve
cve

CVE-2018-6856

Sophos SafeGuard Enterprise before 8.00.5, SafeGuard Easy before 7.00.3, and SafeGuard LAN Crypt before 3.95.2 are vulnerable to Local Privilege Escalation via IOCTL 0x8020601C. By crafting an input buffer we can control the execution path to the point where a global variable will be written to a.....

7.8CVSS

7.7AI Score

0.0004EPSS

2018-07-09 06:29 PM
24
cve
cve

CVE-2018-6851

Sophos SafeGuard Enterprise before 8.00.5, SafeGuard Easy before 7.00.3, and SafeGuard LAN Crypt before 3.95.2 are vulnerable to Local Privilege Escalation via IOCTL 0x80206040. By crafting an input buffer we can control the execution path to the point where the constant DWORD 0 will be written to....

7.8CVSS

7.7AI Score

0.0004EPSS

2018-07-09 06:29 PM
19
cve
cve

CVE-2018-6852

Sophos SafeGuard Enterprise before 8.00.5, SafeGuard Easy before 7.00.3, and SafeGuard LAN Crypt before 3.95.2 are vulnerable to Local Privilege Escalation via IOCTL 0x80202298. By crafting an input buffer we can control the execution path to the point where the nt!memset function is called to...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-07-09 06:29 PM
16
cve
cve

CVE-2018-6853

Sophos SafeGuard Enterprise before 8.00.5, SafeGuard Easy before 7.00.3, and SafeGuard LAN Crypt before 3.95.2 are vulnerable to Local Privilege Escalation via IOCTL 0x80206024. By crafting an input buffer we can control the execution path to the point where a global variable will be written to a.....

7.8CVSS

7.7AI Score

0.0004EPSS

2018-07-09 06:29 PM
18
cve
cve

CVE-2018-6855

Sophos SafeGuard Enterprise before 8.00.5, SafeGuard Easy before 7.00.3, and SafeGuard LAN Crypt before 3.95.2 are vulnerable to Local Privilege Escalation via IOCTL 0x80202014. By crafting an input buffer we can control the execution path to the point where the constant 0xFFFFFFF will be written.....

7.8CVSS

7.7AI Score

0.0004EPSS

2018-07-09 06:29 PM
17
cve
cve

CVE-2018-6854

Sophos SafeGuard Enterprise before 8.00.5, SafeGuard Easy before 7.00.3, and SafeGuard LAN Crypt before 3.95.2 are vulnerable to Local Privilege Escalation via multiple IOCTLs, e.g., 0x8810200B, 0x8810200F, 0x8810201B, 0x8810201F, 0x8810202B, 0x8810202F, 0x8810203F, 0x8810204B, 0x88102003,...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-07-09 06:29 PM
21
cve
cve

CVE-2018-13113

The transfer and transferFrom functions of a smart contract implementation for Easy Trading Token (ETT), an Ethereum token, have an integer overflow. NOTE: this has been disputed by a third...

7.5CVSS

7.6AI Score

0.001EPSS

2018-07-03 05:29 PM
26
cve
cve

CVE-2018-0563

Untrusted search path vulnerability in the installer of FLET'S VIRUS CLEAR Easy Setup & Application Tool ver.13.0 and earlier versions and FLET'S VIRUS CLEAR v6 Easy Setup & Application Tool ver.13.0 and earlier versions allows an attacker to gain privileges via a Trojan horse DLL in an...

7.8CVSS

7.7AI Score

0.001EPSS

2018-06-26 02:29 PM
21
cve
cve

CVE-2018-6617

Easy Hosting Control Panel (EHCP) v0.37.12.b, when using a local MySQL server, allows attackers to change passwords of arbitrary database users by leveraging failure to ask for the current...

7.8CVSS

7.4AI Score

0.0005EPSS

2018-05-11 09:29 PM
17
cve
cve

CVE-2018-6362

Easy Hosting Control Panel (EHCP) v0.37.12.b has XSS via the domainop action parameter, as demonstrated by reading the PHPSESSID...

6.1CVSS

6AI Score

0.004EPSS

2018-05-11 09:29 PM
20
cve
cve

CVE-2018-6458

Easy Hosting Control Panel (EHCP) v0.37.12.b allows remote attackers to conduct cross-site request forgery (CSRF) attacks by leveraging lack of CSRF...

8.8CVSS

8.8AI Score

0.04EPSS

2018-05-11 09:29 PM
27
cve
cve

CVE-2018-6619

Easy Hosting Control Panel (EHCP) v0.37.12.b makes it easier for attackers to crack database passwords by leveraging use of a weak hashing algorithm without a...

7.8CVSS

7.5AI Score

0.0005EPSS

2018-05-11 09:29 PM
21
cve
cve

CVE-2018-6361

Easy Hosting Control Panel (EHCP) v0.37.12.b has XSS via the op parameter, as demonstrated by adding a backdoor FTP...

6.1CVSS

5.9AI Score

0.004EPSS

2018-05-11 09:29 PM
20
cve
cve

CVE-2018-6618

Easy Hosting Control Panel (EHCP) v0.37.12.b allows attackers to obtain sensitive information by leveraging cleartext password...

7.8CVSS

7.4AI Score

0.0005EPSS

2018-05-11 09:29 PM
15
cve
cve

CVE-2018-9059

Stack-based buffer overflow in Easy File Sharing (EFS) Web Server 7.2 allows remote attackers to execute arbitrary code via a malicious login request to forum.ghp. NOTE: this may overlap...

9.8CVSS

9.7AI Score

0.94EPSS

2018-04-20 09:29 PM
45
cve
cve

CVE-2018-0507

Untrusted search path vulnerability in FLET'S VIRUS CLEAR Easy Setup & Application Tool ver.11 and earlier versions, FLET'S VIRUS CLEAR v6 Easy Setup & Application Tool ver.11 and earlier versions allow an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2018-01-26 04:29 PM
23
cve
cve

CVE-2017-10825

Untrusted search path vulnerability in Installer of Flets Easy Setup Tool Ver1.2.0 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2017-11-02 03:29 PM
27
Total number of security vulnerabilities497