Lucene search

K

Wp Custom Cursors Security Vulnerabilities

cve
cve

CVE-2022-3149

The WP Custom Cursors WordPress plugin before 3.0.1 does not have CSRF check in place when creating and editing cursors, which could allow attackers to made a logged in admin perform such actions via CSRF attacks. Furthermore, due to the lack of sanitisation and escaping in some of the cursor optio...

6.1CVSS

6AI Score

0.001EPSS

2022-10-17 12:15 PM
27
cve
cve

CVE-2022-3150

The WP Custom Cursors WordPress plugin before 3.2 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privileged users such as admin

7.2CVSS

7AI Score

0.001EPSS

2022-10-17 12:15 PM
29
2
cve
cve

CVE-2022-3151

The WP Custom Cursors WordPress plugin before 3.0.1 does not have CSRF check in place when deleting cursors, which could allow attackers to made a logged in admin delete arbitrary cursors via a CSRF attack.

4.3CVSS

4.6AI Score

0.001EPSS

2022-10-17 12:15 PM
29
2
cve
cve

CVE-2023-2221

The WP Custom Cursors WordPress plugin before 3.2 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a role as low as Admin.

7.2CVSS

7.2AI Score

0.001EPSS

2023-06-19 11:15 AM
21