Lucene search

K

Maxbuttons Security Vulnerabilities

cve
cve

CVE-2014-125092

A vulnerability was found in MaxButtons Plugin up to 1.26.0 on WordPress and classified as problematic. This issue affects the function maxbuttons_strip_px of the file includes/maxbuttons-button.php. The manipulation of the argument button_id leads to cross site scripting. The attack may be initiat...

6.1CVSS

6AI Score

0.002EPSS

2023-03-05 09:15 PM
45
cve
cve

CVE-2014-7181

Cross-site scripting (XSS) vulnerability in the Max Foundry MaxButtons plugin before 1.26.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the id parameter in a button action on the maxbuttons-controller page to wp-admin/admin.php, related to the button creation pa...

5.8AI Score

0.002EPSS

2014-10-16 07:55 PM
27
cve
cve

CVE-2022-36346

Multiple Cross-Site Request Forgery (CSRF) vulnerabilities in Max Foundry MaxButtons plugin <= 9.2 at WordPress.

8.8CVSS

8.9AI Score

0.001EPSS

2022-08-22 03:15 PM
63
5
cve
cve

CVE-2022-38703

Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Max Foundry Button Plugin MaxButtons plugin <= 9.2 at WordPress

4.8CVSS

4.9AI Score

0.001EPSS

2022-09-23 02:15 PM
27
2
cve
cve

CVE-2023-36503

Auth. (contributor+) Cross-Site Scripting (XSS) vulnerability in Max Foundry WordPress Button Plugin MaxButtons plugin <= 9.5.3 versions.

6.5CVSS

5.4AI Score

0.001EPSS

2023-07-25 02:15 PM
54
cve
cve

CVE-2023-6594

The WordPress Button Plugin MaxButtons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 9.7.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-...

4.8CVSS

4.9AI Score

0.0004EPSS

2024-01-09 03:15 AM
50
cve
cve

CVE-2023-7029

The WordPress Button Plugin MaxButtons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including 9.7.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authen...

6.4CVSS

5.6AI Score

0.0004EPSS

2024-02-05 10:15 PM
61
cve
cve

CVE-2024-3026

The WordPress Button Plugin MaxButtons WordPress plugin before 9.7.8 does not sanitise and escape some parameters, which could allow users with a role as low as editor to perform Cross-Site Scripting attacks

5.4CVSS

5.8AI Score

0.0004EPSS

2024-07-13 06:15 AM
21
cve
cve

CVE-2024-6499

The WordPress Button Plugin MaxButtons plugin for WordPress is vulnerable to information exposure in all versions up to, and including, 9.7.8. This makes it possible for unauthenticated attackers to obtain the full path to instances, which they may be able to use in combination with other vulnerabi...

5.3CVSS

5.3AI Score

0.001EPSS

2024-08-24 04:15 AM
26