Lucene search

K

Unknown Security Vulnerabilities

cve
cve

CVE-2021-24303

The JiangQie Official Website Mini Program WordPress plugin before 1.1.1 does not escape or validate the id GET parameter before using it in SQL statements, leading to SQL injection...

8.8CVSS

9AI Score

0.001EPSS

2021-09-06 11:15 AM
24
cve
cve

CVE-2021-24579

The bt_bb_get_grid AJAX action of the Bold Page Builder WordPress plugin before 3.1.6 passes user input into the unserialize() function without any validation or sanitisation, which could lead to a PHP Object Injection. Even though the plugin did not contain a suitable gadget to fully exploit the.....

8.8CVSS

8.7AI Score

0.001EPSS

2021-08-30 03:15 PM
21
cve
cve

CVE-2021-24665

The WP Video Lightbox WordPress plugin before 1.9.3 does not escape the attributes of its shortcodes, allowing users with a role as low as contributor to perform Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2021-08-30 03:15 PM
23
cve
cve

CVE-2021-24437

The Favicon by RealFaviconGenerator WordPress plugin through 1.3.20 does not sanitise or escape one of its parameter before outputting it back in the response, leading to a Reflected Cross-Site Scripting (XSS) which is executed in the context of a logged...

6.1CVSS

6AI Score

0.001EPSS

2021-08-30 03:15 PM
27
cve
cve

CVE-2021-24593

The Business Hours Indicator WordPress plugin before 2.3.5 does not sanitise or escape its 'Now closed message" setting when outputting it in the backend and frontend, leading to an Authenticated Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2021-08-30 03:15 PM
26
cve
cve

CVE-2021-24438

The ShareThis Dashboard for Google Analytics WordPress plugin before 2.5.2 does not sanitise or escape the 'ga_action' parameter in the stats view before outputting it back in an attribute when the plugin is connected to a Google Analytics account, leading to a reflected Cross-Site Scripting issue....

6.1CVSS

6AI Score

0.001EPSS

2021-08-30 03:15 PM
25
cve
cve

CVE-2021-24528

The FluentSMTP WordPress plugin before 2.0.1 does not sanitize parameters before storing the settings in the database, nor does the plugin escape the values before outputting them when viewing the SMTP settings set by this plugin, leading to a stored cross site scripting (XSS) vulnerability. Only.....

5.4CVSS

5.2AI Score

0.001EPSS

2021-08-30 03:15 PM
20
cve
cve

CVE-2021-24667

A stored cross-site scripting vulnerability has been discovered in : Simply Gallery Blocks with Lightbox (Version – 2.2.0 & below). The vulnerability exists in the Lightbox functionality where a user with low privileges is allowed to execute arbitrary script code within the context of the...

5.4CVSS

5.4AI Score

0.001EPSS

2021-08-30 03:15 PM
29
cve
cve

CVE-2021-24580

The Side Menu Lite WordPress plugin before 2.2.6 does not sanitise user input from the List page in the admin dashboard before using it in SQL statement, leading to a SQL Injection...

8.8CVSS

8.9AI Score

0.001EPSS

2021-08-30 03:15 PM
25
cve
cve

CVE-2021-24592

The Sitewide Notice WP WordPress plugin before 2.3 does not sanitise some of its settings before outputting them in frontend pages, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2021-08-30 03:15 PM
20
cve
cve

CVE-2021-24565

The Contact Form 7 Captcha WordPress plugin before 0.0.9 does not have any CSRF check in place when saving its settings, allowing attacker to make a logged in user with the manage_options change them. Furthermore, the settings are not escaped when output in attributes, leading to a Stored...

8.8CVSS

7.7AI Score

0.001EPSS

2021-08-23 12:15 PM
33
4
cve
cve

CVE-2021-24564

The WPFront Scroll Top WordPress plugin before 2.0.6.07225 does not sanitise or escape its Image ALT setting before outputting it attributes, leading to an Authenticated Stored Cross-Site Scripting issues even when the unfiltered_html capability is...

5.4CVSS

5.2AI Score

0.001EPSS

2021-08-23 12:15 PM
34
cve
cve

CVE-2021-24558

The pspin_duplicate_post_save_as_new_post function of the Project Status WordPress plugin through 1.6 does not sanitise, validate or escape the post GET parameter passed to it before outputting it in an error message when the related post does not exist, leading to a reflected XSS...

5.4CVSS

5.2AI Score

0.001EPSS

2021-08-23 12:15 PM
24
cve
cve

CVE-2021-24574

The Simple Banner WordPress plugin before 2.10.4 does not sanitise and escape one of its settings, allowing high privilege users such as admin to use Cross-Site Scripting payload even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2021-08-23 12:15 PM
23
cve
cve

CVE-2021-24561

The WP SMS WordPress plugin before 5.4.13 does not sanitise the "wp_group_name" parameter before outputting it back in the "Groups" page, leading to an Authenticated Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2021-08-23 12:15 PM
19
cve
cve

CVE-2021-24557

The update functionality in the rslider_page uses an rs_id POST parameter which is not validated, sanitised or escaped before being inserted in sql query, therefore leading to SQL injection for users having Administrator...

7.2CVSS

7.3AI Score

0.001EPSS

2021-08-23 12:15 PM
22
cve
cve

CVE-2021-24571

The HD Quiz WordPress plugin before 1.8.4 does not escape some of its Answers before outputting them in attribute when generating the Quiz, which could lead to Stored Cross-Site Scripting...

5.4CVSS

5.2AI Score

0.001EPSS

2021-08-23 12:15 PM
30
cve
cve

CVE-2021-24497

The Giveaway WordPress plugin through 1.2.2 is vulnerable to an SQL Injection issue which allows an administrative user to execute arbitrary SQL commands via the $post_id on the options.php...

7.2CVSS

7.6AI Score

0.001EPSS

2021-08-23 12:15 PM
24
cve
cve

CVE-2021-24533

The Maintenance WordPress plugin before 4.03 does not sanitise or escape some of its settings, allowing high privilege users such as admin to se Cross-Site Scripting payload in them (even when the unfiltered_html capability is disallowed), which will be triggered in the...

4.8CVSS

4.7AI Score

0.001EPSS

2021-08-23 12:15 PM
25
cve
cve

CVE-2021-24551

The Edit Comments WordPress plugin through 0.3 does not sanitise, validate or escape the jal_edit_comments GET parameter before using it in a SQL statement, leading to a SQL injection...

9.8CVSS

9.7AI Score

0.003EPSS

2021-08-23 12:15 PM
31
cve
cve

CVE-2021-24556

The kento_email_subscriber_ajax AJAX action of the Email Subscriber WordPress plugin through 1.1, does not properly sanitise, validate and escape the submitted subscribe_email and subscribe_name POST parameters, inserting them in the DB and then outputting them back in the Subscriber list...

6.1CVSS

5.9AI Score

0.001EPSS

2021-08-23 12:15 PM
22
2
cve
cve

CVE-2021-24549

The AceIDE WordPress plugin through 2.6.2 does not sanitise or validate the user input which is appended to system paths before using it in various actions, such as to read arbitrary files from the server. This allows high privilege users such as administrator to access any file on the web server.....

4.9CVSS

4.8AI Score

0.001EPSS

2021-08-23 12:15 PM
28
cve
cve

CVE-2021-24552

The Simple Events Calendar WordPress plugin through 1.4.0 does not sanitise, validate or escape the event_id POST parameter before using it in a SQL statement when deleting events, leading to an authenticated SQL injection...

7.2CVSS

7.1AI Score

0.001EPSS

2021-08-23 12:15 PM
21
cve
cve

CVE-2021-24553

The Timeline Calendar WordPress plugin through 1.2 does not sanitise, validate or escape the edit GET parameter before using it in a SQL statement when editing events, leading to an authenticated SQL injection issue. Other SQL Injections are also present in the...

7.2CVSS

7.1AI Score

0.001EPSS

2021-08-23 12:15 PM
31
cve
cve

CVE-2021-24506

The Slider Hero with Animation, Video Background & Intro Maker WordPress plugin before 8.2.7 does not sanitise or escape the id attribute of its hero-button shortcode before using it in a SQL statement, allowing users with a role as low as Contributor to perform SQL...

8.8CVSS

8.9AI Score

0.001EPSS

2021-08-23 12:15 PM
46
cve
cve

CVE-2021-24547

The KN Fix Your Title WordPress plugin through 1.0.1 was vulnerable to Authenticated Stored XSS in the separator...

5.4CVSS

5.1AI Score

0.001EPSS

2021-08-23 12:15 PM
22
cve
cve

CVE-2021-24550

The Broken Link Manager WordPress plugin through 0.6.5 does not sanitise, validate or escape the url GET parameter before using it in a SQL statement when retrieving an URL to edit, leading to an authenticated SQL injection...

7.2CVSS

7.1AI Score

0.001EPSS

2021-08-23 12:15 PM
21
cve
cve

CVE-2021-24536

The Custom Login Redirect WordPress plugin through 1.0.0 does not have CSRF check in place when saving its settings, and do not sanitise or escape user input before outputting them back in the page, leading to a Stored Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2021-08-16 11:15 AM
30
cve
cve

CVE-2021-24540

The Wonder Video Embed WordPress plugin before 1.8 does not escape parameters of its wonderplugin_video shortcode, which could allow users with a role as low as Contributor to perform Stored XSS...

5.4CVSS

5.2AI Score

0.001EPSS

2021-08-16 11:15 AM
22
cve
cve

CVE-2021-24541

The Wonder PDF Embed WordPress plugin before 1.7 does not escape parameters of its wonderplugin_pdf shortcode, which could allow users with a role as low as Contributor to perform Stored XSS...

5.4CVSS

5.2AI Score

0.001EPSS

2021-08-16 11:15 AM
20
cve
cve

CVE-2021-24548

The Mimetic Books WordPress plugin through 0.2.13 was vulnerable to Authenticated Stored Cross-Site Scripting (XSS) in the "Default Publisher ID" field on the plugin's settings...

5.4CVSS

5.2AI Score

0.001EPSS

2021-08-16 11:15 AM
21
cve
cve

CVE-2021-24538

The Current Book WordPress plugin through 1.0.1 does not sanitize user input when an authenticated user adds Author or Book Title, then does not escape these values when outputting to the browser leading to an Authenticated Stored XSS Cross-Site Scripting...

5.4CVSS

5.1AI Score

0.001EPSS

2021-08-16 11:15 AM
20
cve
cve

CVE-2021-24512

The Video Posts Webcam Recorder WordPress plugin before 3.2.4 has an authenticated reflected cross site scripting (XSS) vulnerability in one of the administrative functions for handling deletion of...

5.4CVSS

5.2AI Score

0.001EPSS

2021-08-16 11:15 AM
21
cve
cve

CVE-2021-24411

The Social Tape WordPress plugin through 1.0 does not have CSRF checks in place when saving its settings, and do not sanitise or escape them before outputting them back in the page, leading to a stored Cross-Site Scripting issue via a CSRF...

6.1CVSS

6AI Score

0.001EPSS

2021-08-16 11:15 AM
26
cve
cve

CVE-2021-24471

The YouTube Embed WordPress plugin before 5.2.2 does not validate, escape or sanitise some of its shortcode attributes, leading to Stored XSS issues by 1. using w, h, controls, cc_lang, color, language, start, stop, or style parameter of youtube shortcode, 2. by using style, class, rel, target,...

5.4CVSS

5.3AI Score

0.001EPSS

2021-08-16 11:15 AM
21
cve
cve

CVE-2021-24466

The Verse-O-Matic WordPress plugin through 4.1.1 does not have any CSRF checks in place, allowing attackers to make logged in administrators do unwanted actions, such as add/edit/delete arbitrary verses and change the settings. Due to the lack of sanitisation in the settings and verses, this could....

6.1CVSS

6AI Score

0.001EPSS

2021-08-16 11:15 AM
24
cve
cve

CVE-2021-24518

The WPFront Notification Bar WordPress plugin before 2.0.0.07176 does not sanitise or escape its Custom CSS setting, allowing high privilege users such as admin to set XSS payload in it even when the unfiltered_html capability is disallowed, leading to an authenticated Stored Cross-Site Scripting.....

4.8CVSS

4.5AI Score

0.001EPSS

2021-08-16 11:15 AM
19
cve
cve

CVE-2021-24519

The VikRentCar Car Rental Management System WordPress plugin before 1.1.10 does not sanitise the 'Text Next to Icon' field when adding or editing a Characteristic, allowing high privilege users such as admin to use XSS payload in it, leading to an authenticated Stored Cross-Site Scripting...

4.8CVSS

4.6AI Score

0.001EPSS

2021-08-16 11:15 AM
25
cve
cve

CVE-2021-24445

The My Site Audit WordPress plugin through 1.2.4 does not sanitise or escape the Audit Name field when creating an audit, allowing high privilege users to set JavaScript payloads in them, even when he unfiltered_html capability is disallowed, leading to an authenticated Stored Cross-Site Scripting....

5.5CVSS

5AI Score

0.001EPSS

2021-08-16 11:15 AM
31
cve
cve

CVE-2021-24380

The Shantz WordPress QOTD WordPress plugin through 1.2.2 is lacking any CSRF check when updating its settings, allowing attackers to make logged in administrators change them to arbitrary...

4.3CVSS

4.7AI Score

0.001EPSS

2021-08-16 11:15 AM
25
cve
cve

CVE-2021-24534

The PhoneTrack Meu Site Manager WordPress plugin through 0.1 does not sanitise or escape its "php_id" setting before outputting it back in an attribute in the page, leading to a stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2021-08-16 11:15 AM
22
cve
cve

CVE-2021-24535

The Light Messages WordPress plugin through 1.0 is lacking CSRF check when updating it's settings, and is not sanitising its Message Content in them (even with the unfiltered_html disallowed). As a result, an attacker could make a logged in admin update the settings to arbitrary values, and set a.....

6.1CVSS

5.9AI Score

0.001EPSS

2021-08-16 11:15 AM
20
cve
cve

CVE-2021-24502

The WP Google Map WordPress plugin before 1.7.7 did not sanitise or escape the Map Title before outputting them in the page, leading to a Stored Cross-Site Scripting issue by high privilege users, even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2021-08-09 10:15 AM
24
cve
cve

CVE-2021-24505

The Forms WordPress plugin before 1.12.3 did not sanitise its input fields, leading to Stored Cross-Site scripting issues. The plugin was vulnerable to an Authenticated Stored Cross-Site Scripting (XSS) vulnerability within the Forms "Add new"...

5.4CVSS

5.2AI Score

0.001EPSS

2021-08-09 10:15 AM
27
2
cve
cve

CVE-2021-24520

The Stock in & out WordPress plugin through 1.0.4 lacks proper sanitization before passing variables to an SQL request, making it vulnerable to SQL Injection attacks. Users with a role of contributor or higher can exploit this...

8.8CVSS

8.9AI Score

0.001EPSS

2021-08-09 10:15 AM
35
2
cve
cve

CVE-2021-24304

The Newsmag WordPress theme before 5.0 does not sanitise the td_block_id parameter in its td_ajax_block AJAX action, leading to an unauthenticated Reflected Cross-site Scripting (XSS)...

6.1CVSS

6AI Score

0.001EPSS

2021-08-09 10:15 AM
34
cve
cve

CVE-2021-24507

The Astra Pro Addon WordPress plugin before 3.5.2 did not properly sanitise or escape some of the POST parameters from the astra_pagination_infinite and astra_shop_pagination_infinite AJAX action (available to both unauthenticated and authenticated user) before using them in SQL statement, leading....

9.8CVSS

9.7AI Score

0.002EPSS

2021-08-09 10:15 AM
26
2
cve
cve

CVE-2021-24509

The Page View Count WordPress plugin before 2.4.9 does not escape the postid parameter of pvc_stats shortcode, allowing users with a role as low as Contributor to perform Stored XSS attacks. A post made by a contributor would still have to be approved by an admin to have the XSS triggered in the...

5.4CVSS

5.2AI Score

0.001EPSS

2021-08-09 10:15 AM
16
2
cve
cve

CVE-2021-24495

The Marmoset Viewer WordPress plugin before 1.9.3 does not property sanitize, validate or escape the 'id' parameter before outputting back in the page, leading to a reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2021-08-09 10:15 AM
26
cve
cve

CVE-2021-24501

The Workreap WordPress theme before 2.2.2 had several AJAX actions missing authorization checks to verify that a user was authorized to perform critical operations such as modifying or deleting objects. This allowed a logged in user to modify or delete objects belonging to other users on the...

8.1CVSS

7.8AI Score

0.001EPSS

2021-08-09 10:15 AM
20
Total number of security vulnerabilities3387