Lucene search

K

Testimonial Slider Security Vulnerabilities

cve
cve

CVE-2024-4193

The Testimonial Slider plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'testimonialcategory' shortcode in all versions up to, and including, 1.3.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-05-14 03:43 PM
25
cve
cve

CVE-2024-1746

The Testimonial Slider WordPress plugin before 2.3.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

7.6AI Score

0.0004EPSS

2024-04-15 05:15 AM
28
cve
cve

CVE-2024-30443

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in GS Plugins GS Testimonial Slider allows Stored XSS.This issue affects GS Testimonial Slider: from n/a through...

6.5CVSS

9.1AI Score

0.0004EPSS

2024-03-29 06:15 PM
32
cve
cve

CVE-2024-1745

The Testimonial Slider WordPress plugin before 2.3.7 does not properly ensure that a user has the necessary capabilities to edit certain sensitive Testimonial Slider WordPress plugin before 2.3.7 settings, making it possible for users with at least the Author role to edit...

9.2AI Score

0.0004EPSS

2024-03-26 05:15 AM
37
cve
cve

CVE-2023-45754

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in I Thirteen Web Solution Easy Testimonial Slider and Form allows Stored XSS.This issue affects Easy Testimonial Slider and Form: from n/a through...

5.9CVSS

5.4AI Score

0.0004EPSS

2023-10-25 06:17 PM
34
cve
cve

CVE-2023-4795

The Testimonial Slider Shortcode WordPress plugin before 1.1.9 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against....

5.4CVSS

5.3AI Score

0.0004EPSS

2023-10-16 08:15 PM
15
cve
cve

CVE-2023-24389

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in brandiD Social Proof (Testimonial) Slider plugin <= 2.2.3...

5.9CVSS

4.8AI Score

0.0004EPSS

2023-08-10 10:15 AM
19
cve
cve

CVE-2022-46799

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in I Thirteen Web Solution Easy Testimonial Slider and Form plugin <= 1.0.15...

7.1CVSS

6AI Score

0.0005EPSS

2023-05-08 12:15 PM
15
cve
cve

CVE-2022-44741

Cross-Site Request Forgery (CSRF) vulnerability leading to Cross-Site Scripting (XSS) in David Anderson Testimonial Slider plugin <= 1.3.1 on...

8.8CVSS

8.2AI Score

0.001EPSS

2022-11-08 07:15 PM
23
5
cve
cve

CVE-2022-40213

Multiple Authenticated (contributor+) Stored Cross-Site Scripting (XSS) vulnerabilities in GS Testimonial Slider plugin <= 1.9.6 at...

5.4CVSS

5.4AI Score

0.001EPSS

2022-09-23 02:15 PM
23
4
cve
cve

CVE-2022-35882

Authenticated (author or higher user role) Stored Cross-Site Scripting (XSS) vulnerability in GS Plugins GS Testimonial Slider plugin <= 1.9.5 at...

4.8CVSS

4.8AI Score

0.001EPSS

2022-07-28 03:15 PM
42
5
cve
cve

CVE-2021-36851

Authenticated (editor or higher user role) Cross-Site Scripting (XSS) vulnerability in Web-Settler Testimonial Slider – Free Testimonials Slider Plugin (WordPress plugin) via parameters mpsp_posts_bg_color, mpsp_posts_description_color,...

5.4CVSS

5.3AI Score

0.001EPSS

2022-04-04 08:15 PM
54
cve
cve

CVE-2021-24867

Numerous Plugins and Themes from the AccessPress Themes (aka Access Keys) vendor are backdoored due to their website being compromised. Only plugins and themes downloaded via the vendor website are affected, and those hosted on wordpress.org are not. However, all of them were updated or removed to....

9.8CVSS

9.4AI Score

0.004EPSS

2022-02-21 11:15 AM
133
2
cve
cve

CVE-2015-9417

The testimonial-slider plugin through 1.2.1 for WordPress has CSRF with resultant...

6.5CVSS

6.6AI Score

0.001EPSS

2019-09-26 12:15 AM
47
cve
cve

CVE-2018-5372

The Testimonial Slider plugin through 1.2.4 for WordPress has SQL Injection via settings\sliders.php (current_slider_id...

8.8CVSS

9.2AI Score

0.001EPSS

2018-01-12 09:29 AM
20