Lucene search

K

Filter Security Vulnerabilities

cve
cve

CVE-2024-6027

The Themify – WooCommerce Product Filter plugin for WordPress is vulnerable to time-based SQL Injection via the ‘conditions’ parameter in all versions up to, and including, 1.4.9 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL...

9.8CVSS

9.7AI Score

0.001EPSS

2024-06-21 10:15 AM
27
cve
cve

CVE-2024-32081

Missing Authorization vulnerability in Websupporter Filter Custom Fields & Taxonomies Light.This issue affects Filter Custom Fields & Taxonomies Light: from n/a through...

8.8CVSS

4.7AI Score

0.001EPSS

2024-06-09 07:15 PM
41
cve
cve

CVE-2024-31359

Missing Authorization vulnerability in Premmerce Premmerce Product Filter for WooCommerce.This issue affects Premmerce Product Filter for WooCommerce: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-06-09 06:15 PM
33
cve
cve

CVE-2024-32818

Missing Authorization vulnerability in realmag777 WordPress Meta Data and Taxonomies Filter (MDTF).This issue affects WordPress Meta Data and Taxonomies Filter (MDTF): from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-06-09 01:15 PM
30
cve
cve

CVE-2024-5039

The HUSKY – Products Filter Professional for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 1.3.5.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes.....

6.4CVSS

6AI Score

0.001EPSS

2024-05-29 01:15 PM
23
cve
cve

CVE-2024-34434

Incorrect Authorization vulnerability in realmag777 WordPress Meta Data and Taxonomies Filter (MDTF) allows Code Inclusion, Functionality Misuse.This issue affects WordPress Meta Data and Taxonomies Filter (MDTF): from n/a through...

6.5CVSS

7AI Score

0.0004EPSS

2024-05-17 09:15 AM
33
cve
cve

CVE-2024-32680

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'), Improper Control of Generation of Code ('Code Injection') vulnerability in PluginUS HUSKY – Products Filter for WooCommerce (formerly WOOF) allows Using Malicious Files, Code Inclusion.This issue affects HUSKY –...

8.8CVSS

6.8AI Score

0.0004EPSS

2024-05-17 09:15 AM
44
cve
cve

CVE-2024-4446

The Content Views – Post Grid & Filter, Recent Posts, Category Posts, & More (Gutenberg Blocks and Shortcode) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘pagingType’ parameter in all versions up to, and including, 3.7.1 due to insufficient input sanitization and...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-05-14 03:43 PM
2
cve
cve

CVE-2024-3929

The Content Views – Post Grid & Filter, Recent Posts, Category Posts, & More (Gutenberg Blocks and Shortcode) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Widget Post Overlay block in all versions up to, and including, 3.7.0 due to insufficient input sanitization and...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-04-25 08:15 AM
30
cve
cve

CVE-2024-24850

Missing Authorization vulnerability in Mark Stockton Quicksand Post Filter jQuery Plugin.This issue affects Quicksand Post Filter jQuery Plugin: from n/a through...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-04-11 01:24 AM
36
cve
cve

CVE-2024-31094

Deserialization of Untrusted Data vulnerability in Filter Custom Fields & Taxonomies Light.This issue affects Filter Custom Fields & Taxonomies Light: from n/a through...

9.3AI Score

0.0004EPSS

2024-03-31 06:15 PM
30
cve
cve

CVE-2024-30462

Cross-Site Request Forgery (CSRF) vulnerability in realmag777 HUSKY – Products Filter for WooCommerce (formerly WOOF).This issue affects HUSKY – Products Filter for WooCommerce (formerly WOOF): from n/a through...

4.3CVSS

9.2AI Score

0.0004EPSS

2024-03-29 05:15 PM
34
cve
cve

CVE-2024-30457

Cross-Site Request Forgery (CSRF) vulnerability in realmag777 WordPress Meta Data and Taxonomies Filter (MDTF).This issue affects WordPress Meta Data and Taxonomies Filter (MDTF): from n/a through...

4.3CVSS

9.2AI Score

0.0004EPSS

2024-03-29 01:15 PM
33
cve
cve

CVE-2024-3061

The HUSKY – Products Filter Professional for WooCommerce plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.3.5.2 via the 'type' parameter. This makes it possible for authenticated attackers, with administrator-level access and above, to include and.....

7.2CVSS

9.5AI Score

0.0004EPSS

2024-03-29 10:15 AM
32
cve
cve

CVE-2024-29763

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in realmag777 WordPress Meta Data and Taxonomies Filter (MDTF) allows Reflected XSS.This issue affects WordPress Meta Data and Taxonomies Filter (MDTF): from n/a through...

7.1CVSS

9.3AI Score

0.0004EPSS

2024-03-27 02:15 PM
38
cve
cve

CVE-2024-29932

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in realmag777 WordPress Meta Data and Taxonomies Filter (MDTF) allows Stored XSS.This issue affects WordPress Meta Data and Taxonomies Filter (MDTF): from n/a through...

6.5CVSS

9.1AI Score

0.0004EPSS

2024-03-27 10:15 AM
36
cve
cve

CVE-2024-29906

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in realmag777 WordPress Meta Data and Taxonomies Filter (MDTF) allows Stored XSS.This issue affects WordPress Meta Data and Taxonomies Filter (MDTF): from n/a through...

6.5CVSS

9.1AI Score

0.0004EPSS

2024-03-27 07:15 AM
34
cve
cve

CVE-2023-50861

Cross-Site Request Forgery (CSRF) vulnerability in realmag777 HUSKY – Products Filter for WooCommerce (formerly WOOF).This issue affects HUSKY – Products Filter for WooCommerce (formerly WOOF): from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-03-15 02:15 PM
32
cve
cve

CVE-2024-1796

The HUSKY – Products Filter for WooCommerce Professional plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'woof' shortcode in all versions up to, and including, 1.3.5.1 due to insufficient input sanitization and output escaping on user supplied attributes such as.....

6.4CVSS

7.6AI Score

0.0004EPSS

2024-03-15 07:15 AM
25
cve
cve

CVE-2024-1795

The HUSKY – Products Filter for WooCommerce Professional plugin for WordPress is vulnerable to SQL Injection via the 'name' parameter in the woof shortcode in all versions up to, and including, 1.3.5.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation...

8.8CVSS

9.2AI Score

0.0004EPSS

2024-03-15 07:15 AM
30
cve
cve

CVE-2024-24849

Cross-Site Request Forgery (CSRF) vulnerability in Mark Stockton Quicksand Post Filter jQuery Plugin.This issue affects Quicksand Post Filter jQuery Plugin: from n/a through...

4.3CVSS

5.6AI Score

0.0004EPSS

2024-02-21 07:15 AM
51
cve
cve

CVE-2023-38541

Insecure inherited permissions in some Intel HID Event Filter drivers for Windows 10 for some Intel NUC laptop software installers before version 2.2.2.1 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-01-19 08:15 PM
5
cve
cve

CVE-2023-40010

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in realmag777 HUSKY – Products Filter for WooCommerce Professional.This issue affects HUSKY – Products Filter for WooCommerce Professional: from n/a through...

9.8CVSS

9.8AI Score

0.001EPSS

2023-12-20 03:15 PM
14
cve
cve

CVE-2023-48282

Cross-Site Request Forgery (CSRF) vulnerability in Andrea Landonio Taxonomy filter allows Cross Site Request Forgery.This issue affects Taxonomy filter: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-30 01:15 PM
42
cve
cve

CVE-2023-48042

Cross Site Scripting (XSS) in Search filters in Prestashop Amazzing filter version up to version 3.2.5, allows remote attackers to inject arbitrary JavaScript...

6.1CVSS

6AI Score

0.001EPSS

2023-11-28 01:15 PM
11
cve
cve

CVE-2023-5096

The HTML filter and csv-file search plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'csvsearch' shortcode in versions up to, and including, 2.7 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

5.2AI Score

0.0004EPSS

2023-11-22 04:15 PM
58
cve
cve

CVE-2023-33874

Uncontrolled search path in some Intel(R) NUC 12 Pro Kits & Mini PCs - NUC12WS Intel(R) HID Event Filter Driver installation software before version 2.2.2.1 for Windows may allow an authenticated user to potentially enable escalation of privilege via local...

7.3CVSS

7.4AI Score

0.0004EPSS

2023-11-14 07:15 PM
28
cve
cve

CVE-2023-5099

The HTML filter and csv-file search plugin for WordPress is vulnerable to Local File Inclusion in versions up to, and including, 2.7 via the 'src' attribute of the 'csvsearch' shortcode. This allows authenticated attackers, with contributor-level permissions and above, to include and execute...

8.8CVSS

9.2AI Score

0.001EPSS

2023-10-31 12:15 PM
26
cve
cve

CVE-2023-5705

The VK Filter Search plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'vk_filter_search' shortcode in all versions up to, and including, 2.3.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

5.2AI Score

0.001EPSS

2023-10-27 12:15 PM
55
cve
cve

CVE-2023-5291

The Blog Filter plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'AWL-BlogFilter' shortcode in versions up to, and including, 1.5.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with...

6.4CVSS

5.3AI Score

0.001EPSS

2023-10-04 02:15 AM
44
cve
cve

CVE-2023-5295

The Blog Filter plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'vivafbcomment' shortcode in versions up to, and including, 1.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with...

6.4CVSS

5.3AI Score

0.0004EPSS

2023-09-30 03:15 AM
29
cve
cve

CVE-2023-29757

An issue found in Blue Light Filter v.1.5.5 for Android allows unauthorized apps to cause escalation of privilege attacks by manipulating the SharedPreference...

7.8CVSS

7.6AI Score

0.001EPSS

2023-06-09 08:15 PM
13
cve
cve

CVE-2023-29758

An issue found in Blue Light Filter v.1.5.5 for Android allows unauthorized apps to cause a persistent denial of service by manipulating the SharedPreference...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-06-09 08:15 PM
12
cve
cve

CVE-2021-4337

Sixteen XforWooCommerce Add-On Plugins for WordPress are vulnerable to authorization bypass due to a missing capability check on the wp_ajax_svx_ajax_factory function in various versions listed below. This makes it possible for authenticated attackers, with subscriber-level permissions and above,.....

8.8CVSS

8.2AI Score

0.002EPSS

2023-06-07 01:15 PM
31
cve
cve

CVE-2023-23883

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in David Gwyer WP Content Filter plugin <= 3.0.1...

5.9CVSS

4.8AI Score

0.0005EPSS

2023-05-09 11:15 AM
15
cve
cve

CVE-2023-23832

Auth. (contributor+) Cross-Site Scripting (XSS) vulnerability in TC Ultimate WP Query Search Filter plugin <= 1.0.10...

6.5CVSS

5.2AI Score

0.0005EPSS

2023-04-23 11:15 AM
10
cve
cve

CVE-2023-28664

The Meta Data and Taxonomies Filter WordPress plugin, in versions < 1.3.1, is affected by a reflected cross-site scripting vulnerability in the 'tax_name' parameter of the mdf_get_tax_options_in_widget action, which can only be triggered by an authenticated...

5.4CVSS

5.3AI Score

0.001EPSS

2023-03-22 09:15 PM
22
cve
cve

CVE-2022-4489

The HUSKY WordPress plugin before 1.3.2 unserializes user input provided via the settings, which could allow high privilege users such as admin to perform PHP Object Injection when a suitable gadget is...

7.2CVSS

7AI Score

0.001EPSS

2023-02-06 08:15 PM
34
cve
cve

CVE-2022-4467

The Search & Filter WordPress plugin before 1.2.16 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-23 03:15 PM
38
cve
cve

CVE-2023-22278

m-FILTER prior to Ver.5.70R01 (Ver.5 Series) and m-FILTER prior to Ver.4.87R04 (Ver.4 Series) allows a remote unauthenticated attacker to bypass authentication and send users' unintended email when email is being sent under the certain conditions. The attacks exploiting this vulnerability have...

5.3CVSS

5.6AI Score

0.001EPSS

2023-01-17 10:15 AM
22
cve
cve

CVE-2022-4142

The WordPress Filter Gallery Plugin WordPress plugin before 0.1.6 does not properly escape the filters passed in the ufg_gallery_filters ajax action before outputting them on the page, allowing a high privileged user such as an administrator to inject HTML or javascript to the plugin settings...

4.8CVSS

4.7AI Score

0.001EPSS

2023-01-02 10:15 PM
34
cve
cve

CVE-2022-43588

A null pointer dereference vulnerability exists in the handle_ioctl_83150 functionality of Callback technologies CBFS Filter 20.0.8317. A specially crafted I/O request packet (IRP) can lead to denial of service. An attacker can issue an ioctl to trigger this...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-11-28 11:15 AM
28
cve
cve

CVE-2022-43589

A null pointer dereference vulnerability exists in the handle_ioctl_8314C functionality of Callback technologies CBFS Filter 20.0.8317. A specially crafted I/O request packet (IRP) can lead to denial of service. An attacker can issue an ioctl to trigger this...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-11-28 11:15 AM
25
cve
cve

CVE-2022-43590

A null pointer dereference vulnerability exists in the handle_ioctl_0x830a0_systembuffer functionality of Callback technologies CBFS Filter 20.0.8317. A specially crafted I/O request packet (IRP) can lead to denial of service. An attacker can issue an ioctl to trigger this...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-11-28 11:15 AM
26
cve
cve

CVE-2009-5119

The default configuration of Apache Tomcat in Websense Manager in Websense Web Security 7.0 and Web Filter 7.0 enables weak SSL ciphers in conf/server.xml, which makes it easier for remote attackers to obtain sensitive information by sniffing the network and then conducting a brute-force attack...

6.3AI Score

0.002EPSS

2022-10-03 04:24 PM
21
cve
cve

CVE-2009-5120

The default configuration of Apache Tomcat in Websense Manager in Websense Web Security 7.0 and Web Filter 7.0 allows connections to TCP port 1812 from arbitrary source IP addresses, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via UTF-7 text to the 404.....

6AI Score

0.001EPSS

2022-10-03 04:24 PM
23
cve
cve

CVE-2001-1465

SurfControl SuperScout only filters packets containing both an HTTP GET request and a Host header, which allows local users to bypass filtering by fragmenting packets so that no packet contains both data...

6.7AI Score

0.0004EPSS

2022-10-03 04:22 PM
21
cve
cve

CVE-2018-19459

Adult Filter 1.0 has a Buffer Overflow via a crafted Black Domain List...

7.8CVSS

7.5AI Score

0.001EPSS

2022-10-03 04:21 PM
30
cve
cve

CVE-2018-8711

A local file inclusion issue was discovered in the WooCommerce Products Filter (aka WOOF) plugin before 2.2.0 for WordPress, as demonstrated by the shortcode parameter in a woof_redraw_woof action. The vulnerability is due to the lack of args/input validation on render_html before allowing it to...

9.8CVSS

9.1AI Score

0.002EPSS

2022-10-03 04:21 PM
20
cve
cve

CVE-2018-8710

A remote code execution issue was discovered in the WooCommerce Products Filter (aka WOOF) plugin before 2.2.0 for WordPress, as demonstrated by the shortcode parameter in a woof_redraw_woof action. The plugin implemented a page redraw AJAX function accessible to anyone without any authentication.....

9.8CVSS

9.7AI Score

0.021EPSS

2022-10-03 04:21 PM
25
Total number of security vulnerabilities135