Lucene search

K

Lesterchan Security Vulnerabilities

cve
cve

CVE-2021-25117

The WP-PostRatings WordPress plugin before 1.86.1 does not sanitise the postratings_image parameter from its options page (wp-admin/admin.php?page=wp-postratings/postratings-options.php). Even though the page is only accessible to administrators, and protected against CSRF attacks, the issue is...

4.8CVSS

5AI Score

0.0004EPSS

2024-01-16 04:15 PM
5
cve
cve

CVE-2023-3721

The WP-EMail WordPress plugin before 2.69.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.0004EPSS

2023-08-14 08:15 PM
28
cve
cve

CVE-2023-5560

The WP-UserOnline WordPress plugin before 2.88.3 does not sanitise and escape the X-Forwarded-For header before outputting its content on the page, which allows unauthenticated users to perform Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2023-11-27 05:15 PM
27
cve
cve

CVE-2011-4646

SQL injection vulnerability in wp-postratings.php in the WP-PostRatings plugin 1.50, 1.61, and probably other versions before 1.62 for WordPress allows remote authenticated users with the Author role to execute arbitrary SQL commands via the id attribute of the ratings shortcode when creating a...

8.2AI Score

0.002EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2013-3252

Cross-site request forgery (CSRF) vulnerability in the options admin page in the WP-PostViews plugin before 1.63 for WordPress allows remote attackers to hijack the authentication of administrators for requests that change plugin settings via unspecified...

7.4AI Score

0.002EPSS

2014-04-10 08:29 PM
19