Lucene search

K

Dot On Paper Shortcodes Security Vulnerabilities - February

cve
cve

CVE-2024-4377

The DOP Shortcodes WordPress plugin through 1.2 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks

5.4CVSS

5.6AI Score

0.0004EPSS

2024-06-21 06:15 AM
29
cve
cve

CVE-2024-7112

The Pinpoint Booking System – #1 WordPress Booking Plugin plugin for WordPress is vulnerable to SQL Injection via the β€˜schedule’ parameter in all versions up to, and including, 2.9.9.5.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing S...

8.8CVSS

8.7AI Score

0.001EPSS

2024-09-07 12:15 PM
25