Lucene search

K

Facebook Security Vulnerabilities

cve
cve

CVE-2024-5384

A vulnerability classified as critical was found in SourceCodester Facebook News Feed Like 1.0. This vulnerability affects unknown code of the file index.php. The manipulation of the argument page leads to sql injection. The attack can be initiated remotely. VDB-266302 is the identifier assigned...

7.3CVSS

7.6AI Score

0.0004EPSS

2024-05-27 12:15 AM
25
cve
cve

CVE-2024-35232

github.com/huandu/facebook is a Go package that fully supports the Facebook Graph API with file upload, batch request and marketing API. access_token can be exposed in error message on fail in HTTP request. This issue has been patched in version...

3.7CVSS

6.6AI Score

0.0004EPSS

2024-05-24 09:15 PM
30
cve
cve

CVE-2024-1028

A vulnerability has been found in SourceCodester Facebook News Feed Like 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component Post Handler. The manipulation of the argument Description with the input HACKED leads to cross site scripting....

6.1CVSS

6AI Score

0.0005EPSS

2024-01-30 05:15 AM
8
cve
cve

CVE-2024-1027

A vulnerability, which was classified as critical, was found in SourceCodester Facebook News Feed Like 1.0. Affected is an unknown function of the component Post Handler. The manipulation leads to unrestricted upload. It is possible to launch the attack remotely. The identifier of this...

9.8CVSS

9.4AI Score

0.001EPSS

2024-01-30 03:15 AM
12
cve
cve

CVE-2024-1024

A vulnerability has been found in SourceCodester Facebook News Feed Like 1.0 and classified as problematic. This vulnerability affects unknown code of the component New Account Handler. The manipulation of the argument First Name/Last Name with the input alert(1) leads to cross site scripting. The....

6.1CVSS

6AI Score

0.0005EPSS

2024-01-30 01:15 AM
14
cve
cve

CVE-2023-6638

The GTG Product Feed for Shopping plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'update_settings' function in versions up to, and including, 1.2.4. This makes it possible for unauthenticated attackers to update plugin...

6.5CVSS

5.5AI Score

0.001EPSS

2024-01-11 09:15 AM
42
cve
cve

CVE-2023-51371

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Bit Assist Chat Widget: WhatsApp Chat, Facebook Messenger Chat, Telegram Chat Bubble, Line Messenger, Live Chat Support Chat Button, WeChat, SMS, Call Button, Customer Support Button with floating....

5.9CVSS

5.1AI Score

0.0004EPSS

2023-12-29 11:15 AM
17
cve
cve

CVE-2023-46094

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Conversios Track Google Analytics 4, Facebook Pixel & Conversions API via Google Tag Manager for WooCommerce plugin <= 6.5.3...

7.1CVSS

6AI Score

0.0005EPSS

2023-10-26 01:15 PM
28
cve
cve

CVE-2023-5740

The Live Chat with Facebook Messenger plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'messenger' shortcode in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible...

6.4CVSS

5.2AI Score

0.001EPSS

2023-10-25 06:17 PM
21
cve
cve

CVE-2023-4963

The WS Facebook Like Box Widget for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'ws-facebook-likebox' shortcode in versions up to, and including, 5.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible...

6.4CVSS

5.3AI Score

0.0004EPSS

2023-09-15 03:15 AM
11
cve
cve

CVE-2023-3667

The Bit Assist WordPress plugin before 1.1.9 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-08-21 05:15 PM
20
cve
cve

CVE-2014-125097

A vulnerability, which was classified as problematic, was found in BestWebSoft Facebook Like Button up to 2.33. Affected is the function fcbkbttn_settings_page of the file facebook-button-plugin.php. The manipulation leads to cross site scripting. It is possible to launch the attack remotely....

6.1CVSS

6AI Score

0.001EPSS

2023-04-10 04:15 AM
34
cve
cve

CVE-2012-10012

A vulnerability has been found in BestWebSoft Facebook Like Button up to 2.13 and classified as problematic. Affected by this vulnerability is the function fcbk_bttn_plgn_settings_page of the file facebook-button-plugin.php. The manipulation leads to cross-site request forgery. The attack can be...

8.8CVSS

8.6AI Score

0.001EPSS

2023-04-10 12:15 AM
33
2
cve
cve

CVE-2014-9524

Multiple cross-site request forgery (CSRF) vulnerabilities in the Facebook Like Box (cardoza-facebook-like-box) plugin before 2.8.3 for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) change plugin settings via unspecified vectors or conduct...

6.8AI Score

0.002EPSS

2022-10-03 04:20 PM
20
cve
cve

CVE-2015-1582

Multiple cross-site scripting (XSS) vulnerabilities in the Spider Facebook plugin before 1.0.11 for WordPress allow (1) remote attackers to inject arbitrary web script or HTML via the appid parameter in a registration task to the default URI or remote administrators to inject arbitrary web script.....

6AI Score

0.001EPSS

2022-10-03 04:15 PM
30
cve
cve

CVE-2013-2703

Cross-site request forgery (CSRF) vulnerability in the Facebook Members plugin before 5.0.5 for WordPress allows remote attackers to hijack the authentication of administrators for requests that modify this plugin's...

7.4AI Score

0.001EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2022-0209

The Mitsol Social Post Feed WordPress plugin before 1.11 does not escape some of its settings before outputting them back in attributes, which could allow high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2022-06-13 02:15 PM
48
4
cve
cve

CVE-2021-24028

An invalid free in Thrift's table-based serialization can cause the application to crash or potentially result in code execution or other undesirable effects. This issue affects Facebook Thrift prior to...

9.8CVSS

9.7AI Score

0.004EPSS

2021-04-14 12:15 AM
50
4
cve
cve

CVE-2021-24217

The run_action function of the Facebook for WordPress plugin before 3.0.0 deserializes user supplied data making it possible for PHP objects to be supplied creating an Object Injection vulnerability. There was also a useable magic method in the plugin that could be used to achieve remote code...

8.1CVSS

8.5AI Score

0.004EPSS

2021-04-12 02:15 PM
49
cve
cve

CVE-2021-24218

The wp_ajax_save_fbe_settings and wp_ajax_delete_fbe_settings AJAX actions of the Facebook for WordPress plugin before 3.0.4 were vulnerable to CSRF due to a lack of nonce protection. The settings in the saveFbeSettings function had no sanitization allowing for script tags to be...

8.8CVSS

8.7AI Score

0.001EPSS

2021-04-12 02:15 PM
30
cve
cve

CVE-2021-24030

The fbgames protocol handler registered as part of Facebook Gameroom does not properly quote arguments passed to the executable. That allows a malicious URL to cause code execution. This issue affects versions prior to...

9.8CVSS

9.4AI Score

0.003EPSS

2021-03-10 04:15 PM
25
2
cve
cve

CVE-2019-11939

Golang Facebook Thrift servers would not error upon receiving messages declaring containers of sizes larger than the payload. As a result, malicious clients could send short messages which would result in a large memory allocation, potentially leading to denial of service. This issue affects...

7.5CVSS

7.2AI Score

0.001EPSS

2020-03-18 01:15 AM
72
cve
cve

CVE-2019-11938

Java Facebook Thrift servers would not error upon receiving messages declaring containers of sizes larger than the payload. As a result, malicious clients could send short messages which would result in a large memory allocation, potentially leading to denial of service. This issue affects...

7.5CVSS

7.3AI Score

0.002EPSS

2020-03-10 09:15 PM
62
cve
cve

CVE-2019-3553

C++ Facebook Thrift servers would not error upon receiving messages declaring containers of sizes larger than the payload. As a result, malicious clients could send short messages which would result in a large memory allocation, potentially leading to denial of service. This issue affects Facebook....

7.5CVSS

7.3AI Score

0.002EPSS

2020-03-10 09:15 PM
48
cve
cve

CVE-2013-4593

RubyGem omniauth-facebook has an access token security...

7.5CVSS

7.5AI Score

0.01EPSS

2019-12-11 02:15 PM
37
cve
cve

CVE-2019-15841

The facebook-for-woocommerce plugin before 1.9.15 for WordPress has CSRF via ajax_woo_infobanner_post_click, ajax_woo_infobanner_post_xout, or...

8.8CVSS

8.8AI Score

0.001EPSS

2019-08-30 05:15 PM
319
cve
cve

CVE-2019-15840

The facebook-for-woocommerce plugin before 1.9.14 for WordPress has...

8.8CVSS

8.7AI Score

0.001EPSS

2019-08-30 05:15 PM
312
cve
cve

CVE-2019-3559

Java Facebook Thrift servers would not error upon receiving messages with containers of fields of unknown type. As a result, malicious clients could send short messages which would take a long time for the server to parse, potentially leading to denial of service. This issue affects Facebook...

7.5CVSS

7.4AI Score

0.003EPSS

2019-05-06 04:29 PM
30
cve
cve

CVE-2019-3564

Go Facebook Thrift servers would not error upon receiving messages with containers of fields of unknown type. As a result, malicious clients could send short messages which would take a long time for the server to parse, potentially leading to denial of service. This issue affects Facebook Thrift.....

7.5CVSS

7.2AI Score

0.003EPSS

2019-05-06 04:29 PM
34
cve
cve

CVE-2019-3565

Legacy C++ Facebook Thrift servers (using cpp instead of cpp2) would not error upon receiving messages with containers of fields of unknown type. As a result, malicious clients could send short messages which would take a long time for the server to parse, potentially leading to denial of service.....

7.5CVSS

7.3AI Score

0.011EPSS

2019-05-06 04:29 PM
24
cve
cve

CVE-2019-3558

Python Facebook Thrift servers would not error upon receiving messages with containers of fields of unknown type. As a result, malicious clients could send short messages which would take a long time for the server to parse, potentially leading to denial of service. This issue affects Facebook...

7.5CVSS

7.3AI Score

0.004EPSS

2019-05-06 04:29 PM
42
cve
cve

CVE-2019-3552

C++ Facebook Thrift servers (using cpp2) would not error upon receiving messages with containers of fields of unknown type. As a result, malicious clients could send short messages which would take a long time for the server to parse, potentially leading to denial of service. This issue affects...

7.5CVSS

7.3AI Score

0.002EPSS

2019-05-06 04:29 PM
36
cve
cve

CVE-2018-0579

Cross-site scripting vulnerability in Open Graph for Facebook, Google+ and Twitter Card Tags plugin prior to version 2.2.4.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6AI Score

0.001EPSS

2018-05-14 01:29 PM
21
cve
cve

CVE-2018-6858

Cross Site Scripting (XSS) exists in PHP Scripts Mall Facebook Clone...

5.4CVSS

5.3AI Score

0.0005EPSS

2018-02-12 03:29 AM
18
cve
cve

CVE-2018-6367

SQL Injection exists in Vastal I-Tech Buddy Zone Facebook Clone 2.9.9 via the /chat_im/chat_window.php request_id parameter or the /search_events.php category...

9.8CVSS

9.8AI Score

0.002EPSS

2018-01-29 05:29 AM
29
cve
cve

CVE-2018-5214

The "Add Link to Facebook" plugin through 2.3 for WordPress has XSS via the al2fb_facebook_id parameter to...

5.4CVSS

5.2AI Score

0.001EPSS

2018-01-04 06:29 PM
17
cve
cve

CVE-2017-17615

Facebook Clone Script 1.0 has SQL Injection via the friend-profile.php id...

8.8CVSS

9.1AI Score

0.001EPSS

2017-12-13 09:29 AM
24
cve
cve

CVE-2017-2171

Cross-site scripting vulnerability in Captcha prior to version 4.3.0, Car Rental prior to version 1.0.5, Contact Form Multi prior to version 1.2.1, Contact Form prior to version 4.0.6, Contact Form to DB prior to version 1.5.7, Custom Admin Page prior to version 0.1.2, Custom Fields Search prior...

6.1CVSS

6.1AI Score

0.001EPSS

2017-05-22 04:29 PM
33
cve
cve

CVE-2015-7264

The SPDY/2 codec in Facebook Proxygen before 2015-11-09 truncates a certain field to two bytes, which allows hijacking and injection...

9.8CVSS

9.4AI Score

0.003EPSS

2017-04-10 03:59 AM
17
cve
cve

CVE-2015-7263

The SPDY/2 codec in Facebook Proxygen before 2015-11-09 allows remote attackers to conduct hijacking attacks and bypass ACL checks via a crafted host...

7.5CVSS

7.4AI Score

0.002EPSS

2017-04-10 03:59 AM
29
cve
cve

CVE-2015-7265

Facebook Proxygen before 2015-11-09 mismanages HTTPMessage.request state, which allows remote attackers to conduct hijacking attacks and bypass ACL...

7.5CVSS

7.5AI Score

0.002EPSS

2017-04-10 03:59 AM
22
cve
cve

CVE-2015-4413

Cross-site scripting (XSS) vulnerability in the new_fb_sign_button function in nextend-facebook-connect.php in Nextend Facebook Connect plugin before 1.5.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via the redirect_to...

6.1AI Score

0.002EPSS

2015-06-24 02:59 PM
21
cve
cve

CVE-2015-3390

Cross-site scripting (XSS) vulnerability in the Facebook Album Fetcher module for Drupal allows remote authenticated users with the "access administration pages" permission to inject arbitrary web script or HTML via unspecified...

5.4AI Score

0.001EPSS

2015-04-21 06:59 PM
20
cve
cve

CVE-2014-8800

Cross-site scripting (XSS) vulnerability in nextend-facebook-settings.php in the Nextend Facebook Connect plugin before 1.5.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the fb_login_button parameter in a newfb_update_options...

5.9AI Score

0.003EPSS

2014-12-05 03:59 PM
25
cve
cve

CVE-2014-7376

The Facebook Profits on Steroids (aka com.wFacebookProfitsonSteroids) application 0.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-10-19 10:55 AM
22
cve
cve

CVE-2014-6637

The Facebook Facts (aka com.wFacebookFacts) application 0.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-09-22 10:55 AM
21
cve
cve

CVE-2014-5923

The Facebook Status Via (aka com.StatusViaAdvanced) application 3.5 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-09-18 10:55 AM
14
cve
cve

CVE-2014-6392

Cross-site scripting (XSS) vulnerability in the Facebook app 14.0 and the Facebook Messenger app 10.0 for iOS allows remote attackers to inject arbitrary web script or HTML via a crafted filename extension that is improperly handled during MIME sniffing of chat traffic. NOTE: the vendor disputes...

5.6AI Score

0.001EPSS

2014-09-15 02:55 PM
20
cve
cve

CVE-2013-4562

The omniauth-facebook gem 1.4.1 before 1.5.0 does not properly store the session parameter, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks via the state...

6.9AI Score

0.008EPSS

2014-05-13 03:55 PM
46
cve
cve

CVE-2011-5190

Multiple cross-site scripting (XSS) vulnerabilities in Social Book Facebook Clone 2010 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO parameter to (1) signup.php, (2) lostpass.php, (3) login.php, (4) index.php, (5) help_tos.php, (6) help_contact.php, or (7)...

5.9AI Score

0.003EPSS

2012-09-20 10:55 AM
14
Total number of security vulnerabilities52