Lucene search

K

Gtranslate Security Vulnerabilities

cve
cve

CVE-2023-4502

The Translate WordPress with GTranslate WordPress plugin before 3.0.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in...

4.8CVSS

4.7AI Score

0.0004EPSS

2023-09-25 04:15 PM
67
cve
cve

CVE-2022-0770

The Translate WordPress with GTranslate WordPress plugin before 2.9.9 does not have CSRF check in some files, and write debug data such as user's cookies in a publicly accessible file if a specific parameter is used when requesting them. Combining those two issues, an attacker could gain access to....

8.8CVSS

8.7AI Score

0.001EPSS

2022-03-28 06:15 PM
65
cve
cve

CVE-2021-25103

The Translate WordPress with GTranslate WordPress plugin before 2.9.7 does not sanitise and escape the body parameter in the url_addon/gtranslate-email.php file before outputting it back in the page, leading to a Reflected Cross-Site Scripting issue. Note: exploitation of the issue requires...

4.7CVSS

4.6AI Score

0.001EPSS

2022-02-07 04:15 PM
28
cve
cve

CVE-2021-34630

In the Pro and Enterprise versions of GTranslate < 2.8.65, the gtranslate_request_uri_var function runs at the top of all pages and echoes out the contents of $_SERVER['REQUEST_URI']. Although this uses addslashes, and most modern browsers automatically URLencode requests, this plugin is still.....

6.1CVSS

5.8AI Score

0.001EPSS

2021-07-30 09:15 PM
57
2
cve
cve

CVE-2020-11930

The GTranslate plugin before 2.8.52 for WordPress has Reflected XSS via a crafted link. This requires use of the hreflang tags feature within a sub-domain or sub-directory paid...

6.1CVSS

5.8AI Score

0.003EPSS

2020-04-20 01:15 AM
122
2