Lucene search

K

Tribulant Security Vulnerabilities

cve
cve

CVE-2014-5460

Unrestricted file upload vulnerability in the Tribulant Slideshow Gallery plugin before 1.4.7 for WordPress allows remote authenticated users to execute arbitrary code by uploading a PHP file, then accessing it via a direct request to the file in wp-content/uploads/slideshow-gallery/.

7.4AI Score

0.923EPSS

2014-09-11 03:55 PM
27
2
cve
cve

CVE-2018-17946

The Tribulant Slideshow Gallery plugin before 1.6.6.1 for WordPress has XSS via the id, method, Gallerymessage, Galleryerror, or Galleryupdated parameter.

6.1CVSS

6AI Score

0.001EPSS

2022-10-03 04:22 PM
20
2
cve
cve

CVE-2018-18017

XSS exists in the Tribulant Slideshow Gallery plugin 1.6.8 for WordPress via the wp-admin/admin.php?page=slideshow-galleries&method=save Gallery[id] or Gallery[title] parameter.

6.1CVSS

6.6AI Score

0.001EPSS

2019-04-15 09:29 PM
26
2
cve
cve

CVE-2018-18018

SQL Injection exists in the Tribulant Slideshow Gallery plugin 1.6.8 for WordPress via the wp-admin/admin.php?page=slideshow-galleries&method=save Gallery[id] or Gallery[title] parameter.

9.8CVSS

9.9AI Score

0.002EPSS

2019-04-15 09:29 PM
26
2
cve
cve

CVE-2018-18019

XSS exists in the Tribulant Slideshow Gallery plugin 1.6.8 for WordPress via the wp-admin/admin.php?page=slideshow-slides&method=save Slide[title], Slide[media_file], or Slide[image_url] parameter.

6.1CVSS

6.6AI Score

0.001EPSS

2019-04-15 09:29 PM
22
2
cve
cve

CVE-2018-20987

The newsletters-lite plugin before 4.6.8.6 for WordPress has PHP object injection.

9.8CVSS

9.7AI Score

0.002EPSS

2019-08-22 08:15 PM
30
cve
cve

CVE-2019-14787

The Tribulant Newsletters plugin before 4.6.19 for WordPress allows XSS via the wp-admin/admin-ajax.php?action=newsletters_load_new_editor contentarea parameter.

5.4CVSS

5.3AI Score

0.001EPSS

2019-08-09 01:15 PM
29
cve
cve

CVE-2019-14788

wp-admin/admin-ajax.php?action=newsletters_exportmultiple in the Tribulant Newsletters plugin before 4.6.19 for WordPress allows directory traversal with resultant remote PHP code execution via the subscribers[1][1] parameter in conjunction with an exportfile=../ value.

8.8CVSS

9AI Score

0.003EPSS

2019-08-15 04:15 PM
33
cve
cve

CVE-2019-15828

The one-click-ssl plugin before 1.4.7 for WordPress has CSRF.

8.8CVSS

8.7AI Score

0.002EPSS

2019-08-30 02:15 PM
39
cve
cve

CVE-2020-35932

Insecure Deserialization in the Newsletter plugin before 6.8.2 for WordPress allows authenticated remote attackers with minimal privileges (such as subscribers) to use the tpnc_render AJAX action to inject arbitrary PHP objects via the options[inline_edits] parameter. NOTE: exploitability depends o...

8.8CVSS

8.7AI Score

0.006EPSS

2021-01-01 02:15 AM
69
2
cve
cve

CVE-2021-24882

The Slideshow Gallery WordPress plugin before 1.7.4 does not sanitise and escape the Slide "Title", "Description", and Gallery "Title" fields, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed

4.8CVSS

4.8AI Score

0.001EPSS

2021-11-23 08:15 PM
18
cve
cve

CVE-2023-28491

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Tribulant Slideshow Gallery LITE.This issue affects Slideshow Gallery LITE: from n/a through 1.7.6.

7.2CVSS

7.3AI Score

0.001EPSS

2023-12-20 06:15 PM
12
cve
cve

CVE-2023-28497

Cross-Site Request Forgery (CSRF) vulnerability in Tribulant Slideshow Gallery LITE plugin <= 1.7.6 versions.

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-12 10:15 PM
13
cve
cve

CVE-2023-30478

Cross-Site Request Forgery (CSRF) vulnerability in Tribulant Newsletters plugin <= 4.8.8 versions.

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-10 02:15 PM
9
cve
cve

CVE-2023-4797

The Newsletters WordPress plugin before 4.9.3 does not properly escape user-controlled parameters when they are appended to SQL queries and shell commands, which could enable an administrator to run arbitrary commands on the server.

7.2CVSS

7.2AI Score

0.0005EPSS

2024-01-16 04:15 PM
27
cve
cve

CVE-2024-31353

Insertion of Sensitive Information into Log File vulnerability in Tribulant Slideshow Gallery.This issue affects Slideshow Gallery: from n/a through 1.7.8.

5.3CVSS

9.3AI Score

0.0005EPSS

2024-04-10 04:15 PM
29
cve
cve

CVE-2024-37227

Cross Site Request Forgery (CSRF) vulnerability in Tribulant Newsletters.This issue affects Newsletters: from n/a through 4.9.7.

8.8CVSS

4.7AI Score

0.001EPSS

2024-06-21 02:15 PM
22