Lucene search

K

Unknown Security Vulnerabilities

cve
cve

CVE-2024-0673

The Pz-LinkCard WordPress plugin through 2.5.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is...

8.3AI Score

0.0004EPSS

2024-03-28 05:15 AM
41
cve
cve

CVE-2023-7232

The Backup and Restore WordPress WordPress plugin through 1.45 does not protect some log files containing sensitive information such as site configuration etc, allowing unauthenticated users to access such...

6.3AI Score

0.0004EPSS

2024-03-26 05:15 AM
45
cve
cve

CVE-2024-1564

The wp-schema-pro WordPress plugin before 2.7.16 does not validate post access allowing a contributor user to access custom fields on any post regardless of post type or status via a...

9.2AI Score

0.0004EPSS

2024-03-25 05:15 AM
45
cve
cve

CVE-2024-1745

The Testimonial Slider WordPress plugin before 2.3.7 does not properly ensure that a user has the necessary capabilities to edit certain sensitive Testimonial Slider WordPress plugin before 2.3.7 settings, making it possible for users with at least the Author role to edit...

9.2AI Score

0.0004EPSS

2024-03-26 05:15 AM
37
cve
cve

CVE-2024-1231

The CM Download Manager WordPress plugin before 2.9.0 does not have CSRF checks in some places, which could allow attackers to make logged in admins unpublish downloads via a CSRF...

9.1AI Score

0.0004EPSS

2024-03-25 05:15 AM
38
cve
cve

CVE-2024-1232

The CM Download Manager WordPress plugin before 2.9.0 does not have CSRF checks in some places, which could allow attackers to make logged in admins delete downloads via a CSRF...

9.1AI Score

0.0004EPSS

2024-03-25 05:15 AM
38
cve
cve

CVE-2024-1962

The CM Download Manager WordPress plugin before 2.9.1 does not have CSRF checks in some places, which could allow attackers to make logged in admins edit downloads via a CSRF...

9.1AI Score

0.0004EPSS

2024-03-25 05:15 AM
47
cve
cve

CVE-2024-1983

The Simple Ajax Chat WordPress plugin before 20240223 does not prevent visitors from using malicious Names when using the chat, which will be reflected unsanitized to other...

9.3AI Score

0.0004EPSS

2024-03-20 05:15 AM
41
cve
cve

CVE-2023-7246

The System Dashboard WordPress plugin before 2.8.10 does not sanitize and escape some parameters, which could allow administrators in multisite WordPress configurations to perform Cross-Site Scripting...

6AI Score

0.0004EPSS

2024-03-20 05:15 AM
33
cve
cve

CVE-2024-0856

The Appointment Booking Calendar WordPress plugin before 1.3.83 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks such as adding a booking to the calendar without...

6.7AI Score

0.0004EPSS

2024-03-20 05:15 AM
35
cve
cve

CVE-2024-1401

The Profile Box Shortcode And Widget WordPress plugin before 1.2.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite....

7.6AI Score

0.0004EPSS

2024-03-19 03:15 PM
34
cve
cve

CVE-2024-0973

The Widget for Social Page Feeds WordPress plugin before 6.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

7.6AI Score

0.0004EPSS

2024-03-18 07:15 PM
33
cve
cve

CVE-2024-0337

The Travelpayouts: All Travel Brands in One Place WordPress plugin through 1.1.15 is vulnerable to Open Redirect due to insufficient validation on the travelpayouts_redirect variable. This makes it possible for unauthenticated attackers to redirect users to potentially malicious sites if they can.....

6.6AI Score

0.001EPSS

2024-03-20 05:15 AM
39
cve
cve

CVE-2024-0719

The Tabs Shortcode and Widget WordPress plugin through 1.17 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

8AI Score

0.0004EPSS

2024-03-18 07:15 PM
38
cve
cve

CVE-2024-0779

The Enjoy Social Feed plugin for WordPress website WordPress plugin through 6.2.2 does not have authorisation and CSRF in various function hooked to admin_init, allowing unauthenticated users to call them and unlink arbitrary users Instagram Account for...

7AI Score

0.0004EPSS

2024-03-18 07:15 PM
47
cve
cve

CVE-2024-0780

The Enjoy Social Feed plugin for WordPress website WordPress plugin through 6.2.2 does not have authorisation when resetting its database, allowing any authenticated users, such as subscriber to perform such...

6.6AI Score

0.0004EPSS

2024-03-18 07:15 PM
54
cve
cve

CVE-2024-0858

The Innovs HR WordPress plugin through 1.0.3.4 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks such as adding them as...

6.7AI Score

0.0004EPSS

2024-03-18 07:15 PM
34
cve
cve

CVE-2024-1333

The Responsive Pricing Table WordPress plugin before 5.1.11 does not validate and escape some of its Pricing Table options before outputting them back in a page/post where the related shortcode is embed, which could allow users with the author role and above to perform Stored Cross-Site Scripting.....

8AI Score

0.0004EPSS

2024-03-18 04:15 PM
41
cve
cve

CVE-2024-1331

The Team Members WordPress plugin before 5.3.2 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the author role and above to perform Stored Cross-Site Scripting...

5.8AI Score

0.0004EPSS

2024-03-18 04:15 PM
35
cve
cve

CVE-2023-7085

The Scalable Vector Graphics (SVG) WordPress plugin through 3.4 does not sanitize uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS...

9AI Score

0.0004EPSS

2024-03-18 07:15 PM
34
cve
cve

CVE-2024-0365

The Fancy Product Designer WordPress plugin before 6.1.5 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by...

7.3AI Score

0.0004EPSS

2024-03-18 07:15 PM
42
cve
cve

CVE-2023-7247

The Login as User or Customer WordPress plugin through 3.8 does not prevent users to log in as any other user on the...

9.2AI Score

0.0004EPSS

2024-03-11 06:15 PM
38
cve
cve

CVE-2024-0559

The Enhanced Text Widget WordPress plugin before 1.6.6 does not validate and escape some of its Widget options before outputting them back in attributes, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is.....

7.7AI Score

0.0004EPSS

2024-03-11 06:15 PM
41
cve
cve

CVE-2024-1273

The Starbox WordPress plugin before 3.5.0 does not sanitise and escape some parameters, which could allow users with a role as low as Contributor to perform Cross-Site Scripting...

6AI Score

0.0004EPSS

2024-03-11 06:15 PM
37
cve
cve

CVE-2024-1068

The 404 Solution WordPress plugin before 2.35.8 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as...

7.2AI Score

0.0004EPSS

2024-03-11 06:15 PM
42
cve
cve

CVE-2023-6444

The Seriously Simple Podcasting WordPress plugin before 3.0.0 discloses the Podcast owner's email address (which by default is the admin email address) via an unauthenticated crafted...

6.8AI Score

0.0004EPSS

2024-03-11 06:15 PM
37
cve
cve

CVE-2022-1386

The Fusion Builder WordPress plugin before 3.6.2, used in the Avada theme, does not validate a parameter in its forms which could be used to initiate arbitrary HTTP requests. The data returned is then reflected back in the application's response. This could be used to interact with hosts on the...

9.8CVSS

9.1AI Score

0.222EPSS

2022-05-16 03:15 PM
437
5
cve
cve

CVE-2024-1316

The Event Tickets and Registration WordPress plugin before 5.8.1, Events Tickets Plus WordPress plugin before 5.9.1 does not prevent users with at least the contributor role from leaking the existence of certain events they shouldn't have access to. (e.g. draft, private, pending review,...

6.7AI Score

0.0004EPSS

2024-03-04 09:15 PM
30
cve
cve

CVE-2023-7198

The WP Dashboard Notes WordPress plugin before 1.0.11 is vulnerable to Insecure Direct Object References (IDOR) in post_id= parameter. Authenticated users are able to delete private notes associated with different user accounts. This poses a significant security risk as it violates the principle...

6.5AI Score

0.0004EPSS

2024-02-27 09:15 AM
2628
cve
cve

CVE-2023-7167

The Persian Fonts WordPress plugin through 1.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

7.6AI Score

0.0004EPSS

2024-02-27 09:15 AM
2626
cve
cve

CVE-2024-0855

The Spiffy Calendar WordPress plugin before 4.9.9 doesn't check the event_author parameter, and allows any user to alter it when creating an event, leading to deceiving users/admins that a page was created by a...

6.6AI Score

0.0004EPSS

2024-02-27 09:15 AM
2745
cve
cve

CVE-2023-7165

The JetBackup WordPress plugin before 2.0.9.9 doesn't use index files to prevent public directory listing of sensitive directories in certain configurations, which allows malicious actors to leak backup...

9.1AI Score

0.0004EPSS

2024-02-27 09:15 AM
2742
cve
cve

CVE-2023-6585

The WP JobSearch WordPress plugin before 2.3.4 does not validate files to be uploaded, which could allow unauthenticated attackers to upload arbitrary files such as PHP on the...

7AI Score

0.0004EPSS

2024-02-27 09:15 AM
2710
cve
cve

CVE-2023-6584

The WP JobSearch WordPress plugin before 2.3.4 does not prevent attackers from logging-in as any users with the only knowledge of that user's email...

6.7AI Score

0.0004EPSS

2024-02-27 09:15 AM
2714
cve
cve

CVE-2023-7203

The Smart Forms WordPress plugin before 2.6.87 does not have authorisation in various AJAX actions, which could allow users with a role as low as subscriber to call them and perform unauthorised actions such as deleting entries. The plugin also lacks CSRF checks in some places which could allow...

6.7AI Score

0.0004EPSS

2024-02-27 09:15 AM
2742
cve
cve

CVE-2023-4933

The WP Job Openings WordPress plugin before 3.4.3 does not block listing the contents of the directories where it stores attachments to job applications, allowing unauthenticated visitors to list and download private attachments if the autoindex feature of the web server is...

5.3CVSS

5.5AI Score

0.0005EPSS

2023-10-16 08:15 PM
14
cve
cve

CVE-2022-1916

The Active Products Tables for WooCommerce. Professional products tables for WooCommerce store WordPress plugin before 1.0.5 does not sanitise and escape a parameter before outputting it back in the response of an AJAX action (available to both unauthenticated and authenticated users), leading to.....

6.1CVSS

6.1AI Score

0.001EPSS

2022-06-27 09:15 AM
50
8
cve
cve

CVE-2022-4453

The 3D FlipBook WordPress plugin through 1.13.2 does not validate or escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks against high privilege users like...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-16 04:15 PM
31
cve
cve

CVE-2023-6081

The chartjs WordPress plugin through 2023.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

7.6AI Score

0.0004EPSS

2024-02-12 04:15 PM
46
cve
cve

CVE-2023-2580

The AI Engine WordPress plugin before 1.6.83 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example, in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2023-06-27 02:15 PM
21
cve
cve

CVE-2023-0076

The Download Attachments WordPress plugin before 1.3 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-03-06 02:15 PM
37
cve
cve

CVE-2024-0566

The Smart Manager WordPress plugin before 8.28.0 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as...

7.2AI Score

0.0004EPSS

2024-02-12 04:15 PM
51
cve
cve

CVE-2023-7233

The GigPress WordPress plugin through 2.3.29 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5.6AI Score

0.0004EPSS

2024-02-12 04:15 PM
52
cve
cve

CVE-2024-0248

The EazyDocs WordPress plugin before 2.4.0 re-introduced CVE-2023-6029 (https://wpscan.com/vulnerability/7a0aaf85-8130-4fd7-8f09-f8edc929597e/) in 2.3.8, allowing any authenticated users, such as subscriber to delete arbitrary posts, as well as add and delete documents/sections. The issue was...

7.3AI Score

0.001EPSS

2024-02-12 04:15 PM
3038
cve
cve

CVE-2023-6036

The Web3 WordPress plugin before 3.0.0 is vulnerable to an authentication bypass due to incorrect authentication checking in the login flow in functions 'handle_auth_request' and 'hadle_login_request'. This makes it possible for non authenticated attackers to log in as any existing user on the...

6.6AI Score

0.0004EPSS

2024-02-12 04:15 PM
59
cve
cve

CVE-2023-6499

The lasTunes WordPress plugin through 3.6.1 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF...

8.7AI Score

0.0004EPSS

2024-02-12 04:15 PM
49
cve
cve

CVE-2023-6082

The chartjs WordPress plugin through 2023.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

7.6AI Score

0.0004EPSS

2024-02-12 04:15 PM
62
cve
cve

CVE-2024-0421

The MapPress Maps for WordPress plugin before 2.88.16 does not ensure that posts to be retrieve via an AJAX action is a public map, allowing unauthenticated users to read arbitrary private and draft...

6.8AI Score

0.0004EPSS

2024-02-12 04:15 PM
3059
cve
cve

CVE-2023-6294

The Popup Builder WordPress plugin before 4.2.6 does not validate a parameter before making a request to it, which could allow users with the administrator role to perform SSRF attack in Multisite WordPress...

6.6AI Score

0.0004EPSS

2024-02-12 04:15 PM
47
cve
cve

CVE-2021-4436

The 3DPrint Lite WordPress plugin before 1.9.1.5 does not have any authorisation and does not check the uploaded file in its p3dlite_handle_upload AJAX action , allowing unauthenticated users to upload arbitrary file to the web server. However, there is a .htaccess, preventing the file to be...

9.8CVSS

9.5AI Score

0.188EPSS

2024-02-05 09:15 AM
15
Total number of security vulnerabilities3376