Lucene search

K

Vektor-Inc Security Vulnerabilities

cve
cve

CVE-2023-0230

The VK All in One Expansion Unit WordPress plugin before 9.86.0.0 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-27 04:15 PM
37
cve
cve

CVE-2023-0583

The VK Blocks plugin for WordPress is vulnerable to improper authorization via the REST 'update_vk_blocks_options' function in versions up to, and including, 1.57.0.5. This allows authenticated attackers, with contributor-level permissions or above, to change plugin settings including default icons...

4.3CVSS

4.8AI Score

0.001EPSS

2023-06-03 02:15 AM
22
cve
cve

CVE-2023-0584

The VK Blocks plugin for WordPress is vulnerable to improper authorization via the REST 'update_options' function in versions up to, and including, 1.57.0.5. This allows authenticated attackers, with contributor-level permissions or above, to change the 'vk_font_awesome_version' option to an arbitr...

4.3CVSS

4.9AI Score

0.001EPSS

2023-06-03 02:15 AM
22
cve
cve

CVE-2023-0937

The VK All in One Expansion Unit WordPress plugin before 9.87.1.0 does not escape the $_SERVER['REQUEST_URI'] parameter before outputting it back in an attribute, which could lead to Reflected Cross-Site Scripting in old web browsers

6.1CVSS

6AI Score

0.001EPSS

2023-03-20 04:15 PM
44
cve
cve

CVE-2023-27923

Cross-site scripting vulnerability in Tag edit function of VK Blocks 1.53.0.1 and earlier and VK Blocks Pro 1.53.0.1 and earlier allows a remote authenticated attacker to inject an arbitrary script.

5.4CVSS

5.4AI Score

0.001EPSS

2023-05-23 02:15 AM
28
cve
cve

CVE-2023-27925

Cross-site scripting vulnerability in Post function of VK Blocks 1.53.0.1 and earlier and VK Blocks Pro 1.53.0.1 and earlier allows a remote authenticated attacker to inject an arbitrary script.

5.4CVSS

5.4AI Score

0.001EPSS

2023-05-23 02:15 AM
34
cve
cve

CVE-2023-27926

Cross-site scripting vulnerability in Profile setting function of VK All in One Expansion Unit 9.88.1.0 and earlier allows a remote authenticated attacker to inject an arbitrary script.

5.4CVSS

5.4AI Score

0.001EPSS

2023-05-23 02:15 AM
28
cve
cve

CVE-2023-28367

Cross-site scripting vulnerability in CTA post function of VK All in One Expansion Unit 9.88.1.0 and earlier allows a remote authenticated attacker to inject an arbitrary script.

5.4CVSS

5.4AI Score

0.001EPSS

2023-05-23 02:15 AM
46
cve
cve

CVE-2023-5705

The VK Filter Search plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'vk_filter_search' shortcode in all versions up to, and including, 2.3.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authent...

6.4CVSS

5.2AI Score

0.001EPSS

2023-10-27 12:15 PM
60
cve
cve

CVE-2023-5706

The VK Blocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'vk-blocks/ancestor-page-list' block in all versions up to, and including, 1.63.0.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for aut...

6.4CVSS

5.2AI Score

0.001EPSS

2023-11-22 04:15 PM
72
cve
cve

CVE-2024-0623

The VK Block Patterns plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.31.1.1. This is due to missing or incorrect nonce validation on the vbp_clear_patterns_cache() function. This makes it possible for unauthenticated attackers to clear the p...

4.3CVSS

5.2AI Score

0.001EPSS

2024-01-20 06:15 AM
15
cve
cve

CVE-2024-2093

The VK All in One Expansion Unit plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 9.95.0.1 via social meta tags. This makes it possible for unauthenticated attackers to view limited password protected content.

6.5CVSS

7AI Score

0.0004EPSS

2024-04-09 07:15 PM
39
cve
cve

CVE-2024-37956

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Vektor,Inc. VK All in One Expansion Unit allows Stored XSS.This issue affects VK All in One Expansion Unit: from n/a through 9.99.1.0.

6.5CVSS

6.7AI Score

0.0004EPSS

2024-07-20 09:15 AM
28