Lucene search

K

Cozmoslabs Security Vulnerabilities

cve
cve

CVE-2024-5639

The User Profile Picture plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 2.6.1 via the 'rest_api_change_profile_image' function due to missing validation on a user controlled key. This makes it possible for authenticated attackers, with.....

4.3CVSS

4.4AI Score

0.001EPSS

2024-06-21 07:15 AM
17
cve
cve

CVE-2024-32728

Cross-Site Request Forgery (CSRF) vulnerability in Cozmoslabs Paid Member Subscriptions.This issue affects Paid Member Subscriptions: from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-04-24 03:15 PM
30
cve
cve

CVE-2023-51522

Cross-Site Request Forgery (CSRF) vulnerability in Cozmoslabs Paid Member Subscriptions.This issue affects Paid Member Subscriptions: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-03-15 03:15 PM
46
cve
cve

CVE-2024-31341

Insufficient Verification of Data Authenticity vulnerability in Cozmoslabs Profile Builder allows Functionality Bypass.This issue affects Profile Builder: from n/a through...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-05-17 09:15 AM
29
cve
cve

CVE-2024-29143

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Cozmoslabs, sareiodata Passwordless Login passwordless-login allows Stored XSS.This issue affects Passwordless Login: from n/a through...

6.5CVSS

9.1AI Score

0.0004EPSS

2024-03-19 01:15 PM
34
cve
cve

CVE-2024-34827

Cross-Site Request Forgery (CSRF) vulnerability in Cozmoslabs, Razvan Mocanu, Madalin Ungureanu, Cristophor Hurduban TranslatePress.This issue affects TranslatePress: from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-05-14 03:39 PM
8
cve
cve

CVE-2024-0324

The User Profile Builder – Beautiful User Registration Forms, User Profiles & User Role Editor plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'wppb_two_factor_authentication_settings_update' function in all versions up to, and...

8.2CVSS

7.5AI Score

0.001EPSS

2024-02-05 10:15 PM
16
cve
cve

CVE-2024-22140

Cross-Site Request Forgery (CSRF) vulnerability in Cozmoslabs Profile Builder Pro.This issue affects Profile Builder Pro: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2024-01-31 02:15 PM
18
cve
cve

CVE-2024-22141

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Cozmoslabs Profile Builder Pro.This issue affects Profile Builder Pro: from n/a through...

7.5CVSS

7.6AI Score

0.001EPSS

2024-01-24 03:15 PM
15
cve
cve

CVE-2024-22142

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Cozmoslabs Profile Builder Pro allows Reflected XSS.This issue affects Profile Builder Pro: from n/a through...

7.1CVSS

6.5AI Score

0.0005EPSS

2024-01-13 12:15 AM
10
cve
cve

CVE-2023-6504

The User Profile Builder – Beautiful User Registration Forms, User Profiles & User Role Editor plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the wppb_toolbox_usermeta_handler function in all versions up to, and including, 3.10.7. This makes.....

4.3CVSS

4.4AI Score

0.0004EPSS

2024-01-11 09:15 AM
11
cve
cve

CVE-2023-47669

Cross-Site Request Forgery (CSRF) vulnerability in Cozmoslabs User Profile Builder – Beautiful User Registration Forms, User Profiles & User Role Editor plugin <= 3.10.3...

8.8CVSS

8.8AI Score

0.001EPSS

2023-11-13 02:15 AM
26
cve
cve

CVE-2023-0814

The Profile Builder – User Profile & User Registration Forms plugin for WordPress is vulnerable to sensitive information disclosure via the [user_meta] shortcode in versions up to, and including 3.9.0. This is due to insufficient restriction on sensitive user meta values that can be called via...

6.5CVSS

6.1AI Score

0.001EPSS

2023-02-14 02:15 AM
29
cve
cve

CVE-2022-3141

The Translate Multilingual sites WordPress plugin before 2.3.3 is vulnerable to an authenticated SQL injection. By adding a new language (via the settings page) containing specific special characters, the backticks in the SQL query can be surpassed and a time-based blind payload can be...

8.8CVSS

8.8AI Score

0.002EPSS

2022-09-19 02:15 PM
35
5
cve
cve

CVE-2021-24448

The User Registration & User Profile – Profile Builder WordPress plugin before 3.4.8 does not sanitise or escape its 'Modify default Redirect Delay timer' setting, allowing high privilege users to use JavaScript code in it, even when the unfiltered_html capability is disallowed, leading to an...

4.8CVSS

4.7AI Score

0.001EPSS

2021-08-02 11:15 AM
26
5
cve
cve

CVE-2023-25968

Cross-Site Request Forgery (CSRF) vulnerability in Cozmoslabs, Madalin Ungureanu, Antohe Cristian Client Portal – Private user pages and login plugin <= 1.1.8...

8.8CVSS

8.7AI Score

0.001EPSS

2023-03-15 11:15 AM
24
cve
cve

CVE-2023-4059

The Profile Builder WordPress plugin before 3.9.8 lacks authorisation and CSRF in its page creation function which allows unauthenticated users to create the register, log-in and edit-profile pages from the plugin on the...

4.3CVSS

5AI Score

0.001EPSS

2023-09-04 12:15 PM
22
cve
cve

CVE-2023-2297

The Profile Builder – User Profile & User Registration Forms plugin for WordPress is vulnerable to unauthorized password resets in versions up to, and including 3.9.0. This is due to the plugin using native password reset functionality, with insufficient validation on the password reset function...

9.8CVSS

7.1AI Score

0.001EPSS

2023-04-27 12:15 AM
21
cve
cve

CVE-2022-4442

The Custom Post Types and Custom Fields creator WordPress plugin before 2.3.3 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example,.....

4.8CVSS

4.7AI Score

0.001EPSS

2023-01-16 04:15 PM
27
cve
cve

CVE-2021-24527

The User Registration & User Profile – Profile Builder WordPress plugin before 3.4.9 has a bug allowing any user to reset the password of the admin of the blog, and gain unauthorised access, due to a bypass in the way the reset key is checked. Furthermore, the admin will not be notified of such...

9.8CVSS

9.5AI Score

0.004EPSS

2021-08-16 11:15 AM
25
cve
cve

CVE-2021-24728

The Membership & Content Restriction – Paid Member Subscriptions WordPress plugin before 2.4.2 did not sanitise, validate or escape its order and orderby parameters before using them in SQL statement, leading to Authenticated SQL Injections in the Members and Payments...

8.8CVSS

8.8AI Score

0.002EPSS

2021-09-13 06:15 PM
33
cve
cve

CVE-2021-36915

Cross-Site Request Forgery (CSRF) vulnerability in Cozmoslabs Profile Builder plugin <= 3.6.0 at WordPress allows uploading the JSON file and updating the options. Requires Import and Export...

4.3CVSS

4.7AI Score

0.001EPSS

2022-10-11 08:15 PM
23
4
cve
cve

CVE-2022-0884

The Profile Builder WordPress plugin before 3.6.8 does not sanitise and escape Form Fields titles and description, which could allow high privilege user such as admin to perform Criss-Site Scripting attacks even when unfiltered_html is...

4.8CVSS

4.9AI Score

0.001EPSS

2022-04-04 04:15 PM
54
cve
cve

CVE-2022-0653

The Profile Builder – User Profile & User Registration Forms WordPress plugin is vulnerable to Cross-Site Scripting due to insufficient escaping and sanitization of the site_url parameter found in the ~/assets/misc/fallback-page.php file which allows attackers to inject arbitrary web scripts onto.....

6.1CVSS

5.8AI Score

0.002EPSS

2022-02-24 07:15 PM
33
cve
cve

CVE-2021-24610

The TranslatePress WordPress plugin before 2.0.9 does not implement a proper sanitisation on the translated strings. The 'trp_sanitize_string' function only removes script tag with a regex, still allowing other HTML tags and attributes to execute javascript, which could lead to authenticated...

4.8CVSS

4.8AI Score

0.001EPSS

2021-09-27 04:15 PM
45
cve
cve

CVE-2021-24473

The User Profile Picture WordPress plugin before 2.6.0 was affected by an IDOR issue, allowing users with the upload_image capability (by default author and above) to change and delete the profile pictures of other users (including those with higher...

5.4CVSS

5.4AI Score

0.001EPSS

2021-08-02 11:15 AM
27
3
cve
cve

CVE-2021-24170

The REST API endpoint get_users in the User Profile Picture WordPress plugin before 2.5.0 returned more information than was required for its functionality to users with the upload_files capability. This included password hashes, hashed user activation keys, usernames, emails, and other less...

7.5CVSS

7.4AI Score

0.002EPSS

2021-04-05 07:15 PM
20
cve
cve

CVE-2015-9337

The profile-builder plugin before 2.1.4 for WordPress has no access control for activating or deactivating addons via...

7.5CVSS

7.6AI Score

0.001EPSS

2019-08-22 02:15 PM
21
cve
cve

CVE-2015-9328

The profile-builder plugin before 2.2.5 for WordPress has...

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-21 06:15 PM
19
cve
cve

CVE-2014-10380

The profile-builder plugin before 1.1.66 for WordPress has multiple XSS issues in...

6.1CVSS

6.1AI Score

0.001EPSS

2019-08-21 06:15 PM
16
cve
cve

CVE-2016-10911

The profile-builder plugin before 2.4.2 for WordPress has multiple XSS...

6.1CVSS

6.1AI Score

0.001EPSS

2019-08-21 06:15 PM
13
cve
cve

CVE-2014-8492

Multiple cross-site scripting (XSS) vulnerabilities in assets/misc/fallback-page.php in the Profile Builder plugin before 2.0.3 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) site_name, (2) message, or (3) site_url...

6.1CVSS

6.1AI Score

0.001EPSS

2017-10-06 02:29 PM
16