Lucene search

K

Ndkadvancedcustomizationfields Security Vulnerabilities

cve
cve

CVE-2022-40839

A SQL injection vulnerability in the height and width parameter in NdkAdvancedCustomizationFields v3.5.0 allows unauthenticated attackers to exfiltrate database data.

7.5CVSS

7.8AI Score

0.002EPSS

2022-11-01 05:15 PM
25
cve
cve

CVE-2022-40840

ndk design NdkAdvancedCustomizationFields 3.5.0 is vulnerable to Cross Site Scripting (XSS) via createPdf.php.

6.1CVSS

6AI Score

0.001EPSS

2022-11-02 01:15 PM
29
4
cve
cve

CVE-2022-40841

A cross-site scripting (XSS) vulnerability in NdkAdvancedCustomizationFields v3.5.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payloads injected into the "htmlNodes" parameter.

6.1CVSS

5.8AI Score

0.001EPSS

2022-12-21 06:15 PM
30
cve
cve

CVE-2022-40842

ndk design NdkAdvancedCustomizationFields 3.5.0 is vulnerable to Server-side request forgery (SSRF) via rotateimg.php.

9.1CVSS

9.2AI Score

0.002EPSS

2022-11-22 01:15 AM
33
2