Lucene search

K

Search Plugin Security Vulnerabilities

cve
cve

CVE-2022-4649

The WP Extended Search WordPress plugin before 2.1.2 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-30 09:15 PM
18
cve
cve

CVE-2022-4467

The Search & Filter WordPress plugin before 1.2.16 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-23 03:15 PM
38
cve
cve

CVE-2022-4297

The WP AutoComplete Search WordPress plugin through 1.0.4 does not sanitise and escape a parameter before using it in a SQL statement via an AJAX available to unauthenticated users, leading to an unauthenticated SQL...

9.8CVSS

9.8AI Score

0.01EPSS

2023-01-02 10:15 PM
35
cve
cve

CVE-2022-3131

The Search Logger WordPress plugin through 0.9 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege...

7.2CVSS

7.1AI Score

0.001EPSS

2022-10-17 12:15 PM
33
2
cve
cve

CVE-2010-0635

SQL injection vulnerability in the plgSearchEventsearch::onSearch method in eventsearch.php in the JEvents Search plugin 1.5 through 1.5.3 for Joomla! allows remote attackers to execute arbitrary SQL commands via unspecified vectors. NOTE: some of these details are obtained from third party...

8.6AI Score

0.002EPSS

2022-10-03 04:21 PM
19
cve
cve

CVE-2014-3843

Cross-site request forgery (CSRF) vulnerability in the Search Everything plugin before 8.1.1 for WordPress allows remote attackers to hijack the authentication of unspecified victims via unknown...

7.4AI Score

0.001EPSS

2022-10-03 04:20 PM
16
cve
cve

CVE-2022-36383

Multiple Authenticated (contributor+) Stored Cross-Site Scripting (XSS) vulnerabilities in WHA Word Search Puzzles game plugin <= 2.0.1 at...

5.4CVSS

5.4AI Score

0.001EPSS

2022-09-21 08:15 PM
32
5
cve
cve

CVE-2022-37335

Authenticated (author+) Stored Cross-Site Scripting (XSS) vulnerability in WHA's Word Search Puzzles game plugin <= 2.0.1 at...

4.8CVSS

4.8AI Score

0.001EPSS

2022-09-09 03:15 PM
38
3
cve
cve

CVE-2022-36282

Authenticated (editor+) Stored Cross-Site Scripting (XSS) vulnerability in Roman Pronskiy's Search Exclude plugin <= 1.2.6 at...

5.4CVSS

5.2AI Score

0.001EPSS

2022-08-23 04:15 PM
37
4
cve
cve

CVE-2022-2593

The Better Search Replace WordPress plugin before 1.4.1 does not properly sanitise and escape table data before inserting it into a SQL query, which could allow high privilege users to perform SQL Injection...

7.2CVSS

7.1AI Score

0.001EPSS

2022-08-22 03:15 PM
24
4
cve
cve

CVE-2022-2535

The SearchWP Live Ajax Search WordPress plugin before 1.6.2 does not ensure that users making a live search are limited to published posts only, allowing unauthenticated users to make a crafted query disclosing private/draft/pending post titles along with their...

5.3CVSS

5.2AI Score

0.002EPSS

2022-08-15 11:21 AM
41
4
cve
cve

CVE-2022-36922

Jenkins Lucene-Search Plugin 370.v62a5f618cd3a and earlier does not escape the search query parameter displayed on the 'search' result page, resulting in a reflected cross-site scripting (XSS)...

6.1CVSS

6AI Score

0.001EPSS

2022-07-27 03:15 PM
51
2
cve
cve

CVE-2022-36910

Jenkins Lucene-Search Plugin 370.v62a5f618cd3a and earlier does not perform a permission check in several HTTP endpoints, allowing attackers with Overall/Read permission to reindex the database and to obtain information about jobs otherwise inaccessible to...

5.4CVSS

5.1AI Score

0.001EPSS

2022-07-27 03:15 PM
51
2
cve
cve

CVE-2022-0626

The Advanced Admin Search WordPress plugin before 1.1.6 does not sanitize and escape some parameters before outputting them back in an admin page, leading to a Reflected Cross-Site...

6.1CVSS

6.1AI Score

0.001EPSS

2022-06-13 01:15 PM
46
2
cve
cve

CVE-2022-1469

The FiboSearch WordPress plugin before 1.17.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks when the unfiltered_html capability is...

4.8CVSS

4.6AI Score

0.001EPSS

2022-06-08 10:15 AM
47
4
cve
cve

CVE-2022-1047

The Themify Post Type Builder Search Addon WordPress plugin before 1.4.0 does not properly escape the current page URL before reusing it in a HTML attribute, leading to a reflected cross site scripting...

6.1CVSS

6AI Score

0.001EPSS

2022-05-09 05:15 PM
49
6
cve
cve

CVE-2022-0780

The SearchIQ WordPress plugin before 3.9 contains a flag to disable the verification of CSRF nonces, granting unauthenticated attackers access to the siq_ajax AJAX action and allowing them to perform Cross-Site Scripting attacks due to the lack of sanitisation and escaping in the customCss...

6.1CVSS

6.1AI Score

0.001EPSS

2022-04-18 06:15 PM
51
2
cve
cve

CVE-2021-25105

The Ivory Search WordPress plugin before 5.4.1 does not escape some of the Form settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2022-02-07 04:15 PM
24
cve
cve

CVE-2021-36869

Reflected Cross-Site Scripting (XSS) vulnerability in WordPress Ivory Search plugin (versions <= 4.6.6). Vulnerable parameter:...

6.1CVSS

6AI Score

0.001EPSS

2021-10-21 09:15 PM
37
cve
cve

CVE-2021-38348

The Advance Search WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the wpas_id parameter found in the ~/inc/admin/views/html-advance-search-admin-options.php file which allows attackers to inject arbitrary web scripts, in versions up to and including...

6.1CVSS

6AI Score

0.001EPSS

2021-09-10 02:15 PM
23
cve
cve

CVE-2021-32808

ckeditor is an open source WYSIWYG HTML editor with rich content support. A vulnerability has been discovered in the clipboard Widget plugin if used alongside the undo feature. The vulnerability allows a user to abuse undo functionality using malformed widget HTML, which could result in executing.....

7.6CVSS

5.4AI Score

0.001EPSS

2021-08-12 05:15 PM
179
3
cve
cve

CVE-2021-24234

The Search Forms page of the Ivory Search WordPress lugin before 4.6.1 did not properly sanitise the tab parameter before output it in the page, leading to a reflected Cross-Site Scripting issue when opening a malicious crafted link as a high privilege user. Knowledge of a form id is required to...

6.1CVSS

5.9AI Score

0.001EPSS

2021-04-22 09:15 PM
24
4
cve
cve

CVE-2020-12104

The Import feature in the wp-advanced-search plugin 3.3.6 for WordPress is vulnerable to authenticated SQL injection via an uploaded .sql file. An attacker can use this to execute SQL commands without any...

8.8CVSS

9AI Score

0.001EPSS

2020-05-05 03:15 PM
65
cve
cve

CVE-2020-12070

The Advanced Woo Search plugin version through 1.99 for Wordpress suffers from a sensitive information disclosure vulnerability in every ajax search request via the sql field to...

7.5CVSS

7.1AI Score

0.003EPSS

2020-04-24 11:15 PM
119
cve
cve

CVE-2020-11548

The Search Meter plugin through 2.13.2 for WordPress allows user input introduced in the search bar to be any formula. The attacker could achieve remote code execution via CSV injection if a wp-admin/index.php?page=search-meter Export is...

9.8CVSS

9.8AI Score

0.043EPSS

2020-04-05 12:15 AM
117
cve
cve

CVE-2019-16251

plugin-fw/lib/yit-plugin-panel-wc.php in the YIT Plugin Framework through 3.3.8 for WordPress allows authenticated options...

4.3CVSS

4.4AI Score

0.001EPSS

2019-10-31 05:15 PM
71
cve
cve

CVE-2019-15895

search-exclude.php in the "Search Exclude" plugin before 1.2.4 for WordPress allows unauthenticated options...

7.5CVSS

7.6AI Score

0.001EPSS

2019-09-09 01:15 PM
21
cve
cve

CVE-2019-13423

Search Guard Kibana Plugin versions before 5.6.8-7 and before 6.x.y-12 had an issue that an authenticated Kibana user could impersonate as kibanaserver user when providing wrong credentials when all of the following conditions a-c are true: a) Kibana is configured to use Single-Sign-On as...

8.8CVSS

8.7AI Score

0.001EPSS

2019-08-23 02:15 PM
30
cve
cve

CVE-2019-13422

Search Guard Kibana Plugin versions before 5.6.8-7 and before 6.x.y-12 had an issue that an attacker can redirect the user to a potentially malicious site upon Kibana...

6.1CVSS

6.1AI Score

0.001EPSS

2019-08-23 02:15 PM
33
cve
cve

CVE-2017-18571

The search-everything plugin before 8.1.7 for WordPress has SQL injection related to WordPress 4.7.x, a different vulnerability than...

9.8CVSS

9.7AI Score

0.003EPSS

2019-08-22 01:15 PM
31
cve
cve

CVE-2016-10917

The search-everything plugin before 8.1.6 for WordPress has SQL injection related to empty search strings, a different vulnerability than...

9.8CVSS

9.7AI Score

0.003EPSS

2019-08-22 01:15 PM
31
cve
cve

CVE-2017-18494

The custom-search-plugin plugin before 1.36 for WordPress has multiple XSS...

6.1CVSS

6AI Score

0.001EPSS

2019-08-13 05:15 PM
28
cve
cve

CVE-2019-14682

The acf-better-search (aka ACF: Better Search) plugin before 3.3.1 for WordPress allows wp-admin/options-general.php?page=acfbs_admin_page...

4.3CVSS

4.8AI Score

0.001EPSS

2019-08-08 08:15 PM
48
cve
cve

CVE-2018-20698

The floragunn Search Guard plugin before 6.x-16 for Kibana allows URL injection for login redirects on the login page when basePath is...

6.1CVSS

6.5AI Score

0.001EPSS

2019-04-09 06:29 PM
20
cve
cve

CVE-2018-11486

An issue was discovered in the MULTIDOTS Advance Search for WooCommerce plugin 1.0.9 and earlier for WordPress. This plugin is vulnerable to a stored Cross-site scripting (XSS) vulnerability. A non-authenticated user can save the plugin settings and inject malicious JavaScript code in the Custom...

6.1CVSS

5.9AI Score

0.001EPSS

2018-06-01 03:29 PM
24
cve
cve

CVE-2017-9419

Cross-site scripting (XSS) vulnerability in the Webhammer WP Custom Fields Search plugin 0.3.28 for WordPress allows remote attackers to inject arbitrary JavaScript via the cs-all-0...

6.1CVSS

6.1AI Score

0.001EPSS

2017-06-15 07:29 PM
19
cve
cve

CVE-2016-1000155

Reflected XSS in wordpress plugin wpsolr-search-engine...

6.1CVSS

5.9AI Score

0.001EPSS

2016-10-10 08:59 PM
22
cve
cve

CVE-2016-1000130

Reflected XSS in wordpress plugin e-search...

6.1CVSS

5.9AI Score

0.001EPSS

2016-10-10 08:59 PM
26
cve
cve

CVE-2012-5853

SQL injection vulnerability in the "the_search_function" function in cardoza_ajax_search.php in the AJAX Post Search (cardoza-ajax-search) plugin before 1.3 for WordPress allows remote attackers to execute arbitrary SQL commands via the srch_txt parameter in a "the_search_text" action to...

8.8AI Score

0.002EPSS

2015-01-08 01:59 AM
25
cve
cve

CVE-2014-5196

Cross-site request forgery (CSRF) vulnerability in improved-user-search-in-backend.php in the backend in the Improved user search in backend plugin before 1.2.5 for WordPress allows remote attackers to hijack the authentication of administrators for requests that insert XSS sequences via the...

6.6AI Score

0.002EPSS

2014-08-12 08:55 PM
18
cve
cve

CVE-2014-2316

SQL injection vulnerability in se_search_default in the Search Everything plugin before 7.0.3 for WordPress allows remote attackers to execute arbitrary SQL commands via the s parameter to index.php. NOTE: some of these details are obtained from third party...

10AI Score

0.003EPSS

2014-03-09 01:16 PM
19
cve
cve

CVE-2011-4709

Multiple cross-site scripting (XSS) vulnerabilities in Hotaru.php in the Search plugin 1.3 for Hotaru CMS allow remote attackers to inject arbitrary web script or HTML via the (1) SITE_NAME parameter to admin_index.php, or the (2) return and (3) search parameters to index.php. NOTE: some of these.....

5.1AI Score

0.01EPSS

2011-12-08 07:55 PM
20
cve
cve

CVE-2010-4518

Cross-site scripting (XSS) vulnerability in wp-safe-search/wp-safe-search-jx.php in the Safe Search plugin 0.7 for WordPress allows remote attackers to inject arbitrary web script or HTML via the v1...

6AI Score

0.002EPSS

2010-12-09 09:00 PM
25
cve
cve

CVE-2008-0837

Cross-site scripting (XSS) vulnerability in the log feature in the John Godley Search Unleashed 0.2.10 plugin for WordPress allows remote attackers to inject arbitrary web script or HTML via the s parameter, which is not properly handled when the administrator views the log...

5.8AI Score

0.005EPSS

2008-02-20 09:44 PM
17
Total number of security vulnerabilities94