Lucene search

K

Ifolders Security Vulnerabilities

cve
cve

CVE-2023-41949

Auth. (admin+) Cross-Site Scripting (XSS) vulnerability in Avirtum iFolders plugin <= 1.5.0 versions.

5.9CVSS

5AI Score

0.0005EPSS

2023-09-25 01:15 AM
16
cve
cve

CVE-2023-47236

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Avirtum iPages Flipbook For WordPress.This issue affects iPages Flipbook For WordPress: from n/a through 1.4.8.

7.6CVSS

5.6AI Score

0.0005EPSS

2023-12-20 02:15 PM
62
cve
cve

CVE-2023-5336

The iPanorama 360 – WordPress Virtual Tour Builder plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 1.8.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This ma...

8.8CVSS

6.7AI Score

0.001EPSS

2023-10-19 02:15 AM
112
cve
cve

CVE-2024-33941

Missing Authorization vulnerability in Avirtum iPanorama 360 WordPress Virtual Tour Builder.This issue affects iPanorama 360 WordPress Virtual Tour Builder: from n/a through 1.8.1.

5.3CVSS

6.8AI Score

0.0004EPSS

2024-05-03 08:15 AM
32