Lucene search

K

Frontend Security Vulnerabilities

cve
cve

CVE-2021-4350

The Frontend File Manager plugin for WordPress is vulnerable to Unauthenticated HTML Injection in versions up to, and including, 18.2. This is due to lacking authentication protections on the wpfm_send_file_in_email AJAX action. This makes it possible for unauthenticated attackers to send emails...

7.2CVSS

5.4AI Score

0.001EPSS

2023-06-07 02:15 AM
15
cve
cve

CVE-2021-4351

The Frontend File Manager plugin for WordPress is vulnerable to Unauthenticated Post Meta Change in versions up to, and including, 18.2. This is due to lacking authentication protections, capability checks, and sanitization, all on the wpfm_file_meta_update AJAX action. This makes it possible for.....

5.8CVSS

5.3AI Score

0.001EPSS

2023-06-07 02:15 AM
15
cve
cve

CVE-2022-4946

The Frontend Post WordPress Plugin WordPress plugin through 2.8.4 does not validate an attribute of one of its shortcode, which could allow users with a role as low as contributor to add a malicious shortcode to a page/post, which will redirect users to an arbitrary...

5.4CVSS

5.8AI Score

0.001EPSS

2023-06-05 02:15 PM
21
cve
cve

CVE-2022-4937

The WCFM Frontend Manager plugin for WordPress is vulnerable to unauthorized modification and access of data in versions up to, and including, 6.6.0 due to missing capability checks on various AJAX actions. This makes it possible for authenticated attackers, with minimal permissions such as...

8.8CVSS

8.3AI Score

0.002EPSS

2023-04-05 06:15 PM
11
cve
cve

CVE-2022-4938

The WCFM Frontend Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 6.6.0 due to missing nonce checks on various AJAX actions. This makes it possible for unauthenticated attackers to perform a wide variety of actions such as modifying...

8.8CVSS

8.4AI Score

0.002EPSS

2023-04-05 06:15 PM
14
cve
cve

CVE-2020-36666

The directory-pro WordPress plugin before 1.9.5, final-user-wp-frontend-user-profiles WordPress plugin before 1.2.2, producer-retailer WordPress plugin through TODO, photographer-directory WordPress plugin before 1.0.9, real-estate-pro WordPress plugin before 1.7.1, institutions-directory...

8.8CVSS

8.5AI Score

0.001EPSS

2023-03-27 04:15 PM
17
cve
cve

CVE-2022-4831

The Custom User Profile Fields for User Registration WordPress plugin before 1.8.1 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-30 09:15 PM
14
cve
cve

CVE-2022-47406

An issue was discovered in the fe_change_pwd (aka Change password for frontend users) extension before 2.0.5, and 3.x before 3.0.3, for TYPO3. The extension fails to revoke existing sessions for the current user when the password has been...

9.8CVSS

9.4AI Score

0.002EPSS

2022-12-14 09:15 PM
31
cve
cve

CVE-2022-43515

Zabbix Frontend provides a feature that allows admins to maintain the installation and ensure that only certain IP addresses can access it. In this way, any user will not be able to access the Zabbix Frontend while it is being maintained and possible sensitive data will be prevented from being...

9.8CVSS

9.1AI Score

0.003EPSS

2022-12-05 07:15 PM
68
cve
cve

CVE-2021-24649

The WP User Frontend WordPress plugin before 3.5.29 uses a user supplied argument called urhidden in its registration form, which contains the role for the account to be created with, encrypted via wpuf_encryption(). This could allow an attacker having access to the AUTH_KEY and AUTH_SALT constant....

9.8CVSS

9.4AI Score

0.003EPSS

2022-11-21 11:15 AM
33
5
cve
cve

CVE-2022-39350

@dependencytrack/frontend is a Single Page Application (SPA) used in Dependency-Track, an open source Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain. Due to the common practice of providing vulnerability details in markdown format,...

5.4CVSS

5.2AI Score

0.001EPSS

2022-10-25 05:15 PM
36
6
cve
cve

CVE-2022-3126

The Frontend File Manager Plugin WordPress plugin before 21.4 does not have CSRF check when uploading files, which could allow attackers to make logged in users upload files on their...

4.3CVSS

4.6AI Score

0.001EPSS

2022-10-17 12:15 PM
37
2
cve
cve

CVE-2005-2029

amaroK Web Frontend 1.3 stores the globals.inc file under the web root without a .php extension and insufficient access control, which allows remote attackers to obtain the database username and password via a direct request to the...

7.2AI Score

0.003EPSS

2022-10-03 04:22 PM
25
cve
cve

CVE-2014-9444

Cross-site scripting (XSS) vulnerability in the Frontend Uploader plugin 0.9.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the errors[fu-disallowed-mime-type][0][name] parameter to the default...

5.9AI Score

0.006EPSS

2022-10-03 04:20 PM
22
cve
cve

CVE-2022-3125

The Frontend File Manager Plugin WordPress plugin before 21.3 allows any authenticated users, such as subscriber, to rename a file to an arbitrary extension, like PHP, which could allow them to basically be able to upload arbitrary files on the server and achieve...

8.8CVSS

8.5AI Score

0.001EPSS

2022-10-03 02:15 PM
43
6
cve
cve

CVE-2022-3124

The Frontend File Manager Plugin WordPress plugin before 21.3 allows any unauthenticated user to rename uploaded files from users. Furthermore, due to the lack of validation in the destination filename, this could allow allow them to change the content of arbitrary files on the web...

5.3CVSS

5.3AI Score

0.001EPSS

2022-10-03 02:15 PM
33
5
cve
cve

CVE-2022-40626

An unauthenticated user can create a link with reflected Javascript code inside the backurl parameter and send it to other authenticated users in order to create a fake account with predefined login, password and role in Zabbix...

6.1CVSS

6.3AI Score

0.001EPSS

2022-09-14 11:15 AM
39
6
cve
cve

CVE-2022-2356

The Frontend File Manager & Sharing WordPress plugin before 1.1.3 does not filter file extensions when letting users upload files on the server, which may lead to malicious code being...

8.8CVSS

8.7AI Score

0.001EPSS

2022-08-08 02:15 PM
32
3
cve
cve

CVE-2022-35230

An authenticated user can create a link with reflected Javascript code inside it for the graphs page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to...

5.4CVSS

5.7AI Score

0.001EPSS

2022-07-06 11:15 AM
51
3
cve
cve

CVE-2022-35229

An authenticated user can create a link with reflected Javascript code inside it for the discovery page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to...

5.4CVSS

6AI Score

0.001EPSS

2022-07-06 11:15 AM
49
2
cve
cve

CVE-2022-24919

An authenticated user can create a link with reflected Javascript code inside it for graphs’ page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict. Malicious code has access to all...

4.4CVSS

5AI Score

0.001EPSS

2022-03-09 08:15 PM
93
cve
cve

CVE-2022-24349

An authenticated user can create a link with reflected XSS payload for actions’ pages, and send it to other users. Malicious code has access to all the same objects as the rest of the web page and can make arbitrary modifications to the contents of the page being displayed to a victim. This attack....

4.6CVSS

4.9AI Score

0.001EPSS

2022-03-09 08:15 PM
87
cve
cve

CVE-2022-24917

An authenticated user can create a link with reflected Javascript code inside it for services’ page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict. Malicious code has access to all.....

4.4CVSS

5AI Score

0.001EPSS

2022-03-09 08:15 PM
80
cve
cve

CVE-2022-24918

An authenticated user can create a link with reflected Javascript code inside it for items’ page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict. Malicious code has access to all the....

4.4CVSS

5.1AI Score

0.001EPSS

2022-03-09 08:15 PM
67
cve
cve

CVE-2021-24898

The EditableTable WordPress plugin through 0.1.4 does not sanitise and escape any of the Table and Column fields, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2022-02-28 09:15 AM
56
cve
cve

CVE-2021-24867

Numerous Plugins and Themes from the AccessPress Themes (aka Access Keys) vendor are backdoored due to their website being compromised. Only plugins and themes downloaded via the vendor website are affected, and those hosted on wordpress.org are not. However, all of them were updated or removed to....

9.8CVSS

9.4AI Score

0.004EPSS

2022-02-21 11:15 AM
133
2
cve
cve

CVE-2021-25076

The WP User Frontend WordPress plugin before 3.5.26 does not validate and escape the status parameter before using it in a SQL statement in the Subscribers dashboard, leading to an SQL injection. Due to the lack of sanitisation and escaping, this could also lead to Reflected Cross-Site...

8.8CVSS

8.6AI Score

0.005EPSS

2022-01-24 08:15 AM
42
2
cve
cve

CVE-2022-23134

After the initial setup process, some steps of setup.php file are reachable not only by super-administrators, but by unauthenticated users as well. Malicious actor can pass step checks and potentially change the configuration of Zabbix...

5.3CVSS

6.7AI Score

0.63EPSS

2022-01-13 04:15 PM
894
In Wild
2
cve
cve

CVE-2022-23131

In the case of instances where the SAML SSO authentication is enabled (non-default), session data can be modified by a malicious actor, because a user login stored in the session was not verified. Malicious unauthenticated actor may exploit this issue to escalate privileges and gain admin access...

9.8CVSS

9.7AI Score

0.97EPSS

2022-01-13 04:15 PM
1513
In Wild
2
cve
cve

CVE-2022-23133

An authenticated user can create a hosts group from the configuration with XSS payload, which will be available for other users. When XSS is stored by an authenticated malicious actor and other users try to search for groups during new host creation, the XSS payload will fire and the actor can...

6.3CVSS

5.1AI Score

0.001EPSS

2022-01-13 04:15 PM
151
cve
cve

CVE-2021-24849

The wcfm_ajax_controller AJAX action of the WCFM Marketplace WordPress plugin before 3.4.12, available to unauthenticated and authenticated user, does not properly sanitise multiple parameters before using them in SQL statements, leading to SQL...

9.8CVSS

9.5AI Score

0.026EPSS

2021-12-21 09:15 AM
37
cve
cve

CVE-2021-24856

The Shared Files WordPress plugin before 1.6.61 does not sanitise and escape the Download Counter Text settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2021-11-17 11:15 AM
17
cve
cve

CVE-2021-24835

The WCFM – Frontend Manager for WooCommerce along with Bookings Subscription Listings Compatible WordPress plugin before 6.5.12, when used in combination with another WCFM - WooCommerce Multivendor plugin such as WCFM - WooCommerce Multivendor Marketplace, does not escape the withdrawal_vendor...

8.8CVSS

8.9AI Score

0.001EPSS

2021-11-08 06:15 PM
25
cve
cve

CVE-2021-24736

The Easy Download Manager and File Sharing Plugin with frontend file upload – a better Media Library — Shared Files WordPress plugin before 1.6.57 does not sanitise and escape some of its settings before outputting them in attributes, which could lead to Stored Cross-Site Scripting...

4.8CVSS

4.8AI Score

0.001EPSS

2021-10-18 02:15 PM
22
cve
cve

CVE-2021-24563

The Frontend Uploader WordPress plugin through 1.3.2 does not prevent HTML files from being uploaded via its form, allowing unauthenticated user to upload a malicious HTML file containing JavaScript for example, which will be triggered when someone access the file...

6.1CVSS

6.1AI Score

0.001EPSS

2021-10-11 11:15 AM
38
cve
cve

CVE-2021-21436

Agents are able to see and link Config Items without permissions, which are defined in General Catalog. This issue affects: OTRS AG OTRSCIsInCustomerFrontend 7.0.x version 7.0.14 and prior...

4.3CVSS

4.6AI Score

0.001EPSS

2021-02-08 11:15 AM
23
cve
cve

CVE-2020-28917

An issue was discovered in the view_statistics (aka View frontend statistics) extension before 2.0.1 for TYPO3. It saves all GET and POST data of TYPO3 frontend requests to the database. Depending on the extensions used on a TYPO3 website, sensitive data (e.g., cleartext passwords if ext:felogin...

6.5CVSS

6.4AI Score

0.001EPSS

2020-11-18 09:15 AM
19
cve
cve

CVE-2016-6846

Cross-site scripting (XSS) vulnerability in Open-Xchange (OX) AppSuite backend before 7.6.2-rev59, 7.8.0 before 7.8.0-rev38, 7.8.2 before 7.8.2-rev8; AppSuite frontend before 7.6.2-rev47, 7.8.0 before 7.8.0-rev30, and 7.8.2 before 7.8.2-rev8; Office Web before 7.6.2-rev16, 7.8.0 before...

6.1CVSS

6AI Score

0.002EPSS

2017-03-29 02:59 PM
16
cve
cve

CVE-2015-4607

Unrestricted file upload vulnerability in the Frontend User Upload (feupload) extension 0.5.0 and earlier for TYPO3 allows remote attackers to execute arbitrary code by uploading a file with an executable extension using a frontend form, then accessing it via a direct request to the file in the...

8AI Score

0.009EPSS

2015-06-16 04:59 PM
23
cve
cve

CVE-2014-6231

Unspecified vulnerability in the CWT Frontend Edit (cwt_feedit) extension before 1.2.5 for TYPO3 allows remote authenticated users to execute arbitrary code via unknown...

7.5AI Score

0.079EPSS

2014-09-11 02:16 PM
16
cve
cve

CVE-2009-2103

SQL injection vulnerability in the Frontend MP3 Player (fe_mp3player) 0.2.3 and earlier extension for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified...

8.7AI Score

0.002EPSS

2009-06-17 05:30 PM
26
cve
cve

CVE-2008-4656

SQL injection vulnerability in the Frontend Users View (feusersview) 0.1.6 and earlier extension for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified...

8.4AI Score

0.001EPSS

2008-10-22 12:11 AM
21
cve
cve

CVE-2008-3039

SQL injection vulnerability in the DAM Frontend (dam_frontend) extension 0.1.0 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified...

8.4AI Score

0.001EPSS

2008-07-07 06:41 PM
17
cve
cve

CVE-2008-3040

Unspecified vulnerability in the DAM Frontend (dam_frontend) extension 0.1.0 and earlier for TYPO3 allows remote attackers to obtain sensitive information via unknown...

6.2AI Score

0.003EPSS

2008-07-07 06:41 PM
20
cve
cve

CVE-2008-3053

SQL injection vulnerability in the SQL Frontend (mh_omsqlio) extension 1.0.11 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified...

8.4AI Score

0.001EPSS

2008-07-07 06:41 PM
27
cve
cve

CVE-2008-3042

Unspecified vulnerability in the DAM Frontend (dam_frontend) extension 0.1.0 and earlier for TYPO3 has unknown impact and attack vectors related to "Improper Error...

6.5AI Score

0.003EPSS

2008-07-07 06:41 PM
16
cve
cve

CVE-2008-3052

Unspecified vulnerability in the SQL Frontend (mh_omsqlio) extension 1.0.11 and earlier for TYPO3 allows remote attackers to cause a denial of service via unknown...

7.1AI Score

0.008EPSS

2008-07-07 06:41 PM
21
cve
cve

CVE-2008-3041

Unspecified vulnerability in the DAM Frontend (dam_frontend) extension 0.1.0 and earlier for TYPO3 has unknown impact and attack vectors related to "broken access...

6.5AI Score

0.003EPSS

2008-07-07 06:41 PM
14
Total number of security vulnerabilities98