Lucene search

K

Themepunch Security Vulnerabilities

cve
cve

CVE-2024-3235

The Essential Grid Gallery WordPress Plugin plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.1.1 via the on_front_ajax_action() function. This makes it possible for unauthenticated attackers to view private and password protected posts...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-04-10 05:15 AM
26
cve
cve

CVE-2023-6528

The Slider Revolution WordPress plugin before 6.6.19 does not prevent users with at least the Author role from unserializing arbitrary content when importing sliders, potentially leading to Remote Code...

8.8CVSS

8.8AI Score

0.001EPSS

2024-01-08 07:15 PM
60
cve
cve

CVE-2023-47784

Unrestricted Upload of File with Dangerous Type vulnerability in ThemePunch OHG Slider Revolution.This issue affects Slider Revolution: from n/a through...

8.8CVSS

8.7AI Score

0.001EPSS

2023-12-20 07:15 PM
93
cve
cve

CVE-2023-47772

Contributor+ Stored Cross-Site Scripting (XSS) vulnerability in Slider Revolution...

6.5CVSS

5.4AI Score

0.0004EPSS

2023-11-20 03:15 PM
50
cve
cve

CVE-2023-47684

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in ThemePunch OHG Essential Grid plugin <= 3.1.0...

7.1CVSS

6AI Score

0.0005EPSS

2023-11-14 12:15 AM
32
cve
cve

CVE-2023-2359

The Slider Revolution WordPress plugin through 6.6.12 does not check for valid image files upon import, leading to an arbitrary file upload which may be escalated to Remote Code Execution in some server...

8.8CVSS

8.9AI Score

0.001EPSS

2023-06-19 11:15 AM
1137
cve
cve

CVE-2014-9734

Directory traversal vulnerability in the Slider Revolution (revslider) plugin before 4.2 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the img parameter in a revslider_show_image action to...

9AI Score

0.375EPSS

2022-10-03 04:20 PM
52
cve
cve

CVE-2015-9499

The Showbiz Pro plugin through 1.7.1 for WordPress has PHP code execution by uploading a .php file within a ZIP...

9.8CVSS

9.7AI Score

0.06EPSS

2019-10-22 09:15 PM
91
cve
cve

CVE-2015-5151

Cross-site scripting (XSS) vulnerability in the Slider Revolution (revslider) plugin 4.2.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the client_action parameter in a revslider_ajax_action action to...

6AI Score

0.002EPSS

2015-06-30 02:59 PM
27
cve
cve

CVE-2014-9735

The ThemePunch Slider Revolution (revslider) plugin before 3.0.96 for WordPress and Showbiz Pro plugin 1.7.1 and earlier for Wordpress does not properly restrict access to administrator AJAX functionality, which allows remote attackers to (1) upload and execute arbitrary files via an update_plugin....

7.5AI Score

0.935EPSS

2015-06-30 02:59 PM
102