Lucene search

K

Dsgvo All In One For Wp Security Vulnerabilities

cve
cve

CVE-2022-2628

The DSGVO All in one for WP WordPress plugin before 4.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8CVSS

4.7AI Score

0.001EPSS

2022-10-03 02:15 PM
38
5
cve
cve

CVE-2024-43964

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Michael Leithold DSGVO All in one for WP allows Stored XSS.This issue affects DSGVO All in one for WP: from n/a through 4.5.

6.5CVSS

6.5AI Score

0.0004EPSS

2024-08-29 06:15 PM
24