Lucene search

K

Wp Attachments Security Vulnerabilities

cve
cve

CVE-2022-3469

The WP Attachments WordPress plugin before 5.0.5 does not sanitize and escapes some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example, in multisite setup).

4.8CVSS

4.8AI Score

0.001EPSS

2022-11-14 03:15 PM
41
3
cve
cve

CVE-2022-4330

The WP Attachments WordPress plugin before 5.0.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

4.8CVSS

4.7AI Score

0.001EPSS

2023-01-16 04:15 PM
30
cve
cve

CVE-2023-45651

Cross-Site Request Forgery (CSRF) vulnerability in Marco Milesi WP Attachments allows Cross Site Request Forgery.This issue affects WP Attachments: from n/a through 5.0.11.

8.8CVSS

6.4AI Score

0.001EPSS

2023-10-16 09:15 AM
27