Lucene search

K

Another Wordpress Classifieds Plugin Security Vulnerabilities

cve
cve

CVE-2012-4874

Unspecified vulnerability in the Another WordPress Classifieds Plugin before 2.0 for WordPress has unknown impact and attack vectors related to "image uploads."

6.6AI Score

0.003EPSS

2012-09-06 09:55 PM
23
cve
cve

CVE-2014-10012

Cross-site scripting (XSS) vulnerability in the Another WordPress Classifieds Plugin plugin for WordPress allows remote attackers to inject arbitrary web script or HTML via the query string to the default URI.

6AI Score

0.002EPSS

2015-01-13 11:59 AM
20
cve
cve

CVE-2014-10013

SQL injection vulnerability in the Another WordPress Classifieds Plugin plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the keywordphrase parameter in a dosearch action.

8.7AI Score

0.001EPSS

2015-01-13 11:59 AM
21
cve
cve

CVE-2022-3254

The WordPress Classifieds Plugin WordPress plugin before 4.3 does not properly sanitise and escape some parameters before using them in a SQL statement via an AJAX action available to unauthenticated users and when a specific premium module is active, leading to a SQL injection

9.8CVSS

9.7AI Score

0.002EPSS

2022-10-31 04:15 PM
35
3
cve
cve

CVE-2023-41801

Cross-Site Request Forgery (CSRF) vulnerability in AWP Classifieds Team Ad Directory & Listings by AWP Classifieds plugin <= 4.3 versions.

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-06 03:15 PM
27