Lucene search

K

WordPress Security Vulnerabilities

cve
cve

CVE-2021-24640

The WordPress Slider Block Gutenslider plugin before 5.2.0 does not escape the minWidth attribute of a Gutenburg block, which could allow users with a role as low as contributor to perform Cross-Site Scripting attacks

5.4CVSS

5.3AI Score

0.001EPSS

2021-09-20 10:15 AM
23
cve
cve

CVE-2021-24684

The WordPress PDF Light Viewer Plugin WordPress plugin before 1.4.12 allows users with Author roles to execute arbitrary OS command on the server via OS Command Injection when invoking Ghostscript.

8.8CVSS

9.1AI Score

0.006EPSS

2021-10-18 02:15 PM
31
cve
cve

CVE-2021-24702

The LearnPress WordPress plugin before 4.1.3.1 does not properly sanitize or escape various inputs within course settings, which could allow high privilege users to perform Cross-Site Scripting attacks when the unfiltred_html capability is disallowed

4.8CVSS

4.7AI Score

0.001EPSS

2021-10-18 02:15 PM
20
cve
cve

CVE-2021-24703

The Download Plugin WordPress plugin before 1.6.1 does not have capability and CSRF checks in the dpwap_plugin_activate AJAX action, allowing any authenticated users, such as subscribers, to activate plugins that are already installed.

5.7CVSS

5.4AI Score

0.0005EPSS

2021-11-23 08:15 PM
20
3
cve
cve

CVE-2021-24783

The Post Expirator WordPress plugin before 2.6.0 does not have proper capability checks in place, which could allow users with a role as low as Contributor to schedule deletion of arbitrary posts.

6.5CVSS

6.3AI Score

0.001EPSS

2021-11-08 06:15 PM
26
cve
cve

CVE-2021-24797

The Tickera WordPress plugin before 3.4.8.3 does not properly sanitise and escape the Name fields of booked Events before outputting them in the Orders admin dashboard, which could allow unauthenticated users to perform Cross-Site Scripting attacks against admins.

6.1CVSS

6AI Score

0.001EPSS

2021-12-27 11:15 AM
28
cve
cve

CVE-2021-24900

The Ninja Tables WordPress plugin before 4.1.8 does not sanitise and escape some of its table fields, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed

4.8CVSS

4.7AI Score

0.001EPSS

2022-02-01 01:15 PM
22
cve
cve

CVE-2021-24910

The Transposh WordPress Translation WordPress plugin before 1.0.8 does not sanitise and escape the a parameter via an AJAX action (available to both unauthenticated and authenticated users when the curl library is installed) before outputting it back in the response, leading to a Reflected Cross-Si...

6.1CVSS

6AI Score

0.001EPSS

2022-08-22 03:15 PM
30
4
cve
cve

CVE-2021-24911

The Transposh WordPress Translation WordPress plugin before 1.0.8 does not sanitise and escape the tk0 parameter from the tp_translation AJAX action, leading to Stored Cross-Site Scripting, which will trigger in the admin dashboard of the plugin. The minimum role needed to perform such attack depen...

5.4CVSS

5.3AI Score

0.001EPSS

2022-08-22 03:15 PM
29
4
cve
cve

CVE-2021-24912

The Transposh WordPress Translation WordPress plugin before 1.0.8 does not have CSRF check in its tp_translation AJAX action, which could allow attackers to make authorised users add a translation. Given the lack of sanitisation in the tk0 parameter, this could lead to a Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2022-08-22 03:15 PM
27
2
cve
cve

CVE-2021-24951

The LearnPress WordPress plugin before 4.1.4 does not sanitise, validate and escape the id parameter before using it in SQL statements when duplicating course/lesson/quiz/question, leading to SQL Injections issues

9.8CVSS

9.6AI Score

0.002EPSS

2021-12-13 11:15 AM
23
cve
cve

CVE-2021-25022

The UpdraftPlus WordPress Backup Plugin WordPress plugin before 1.16.66 does not sanitise and escape the backup_timestamp and job_id parameter before outputting then back in admin pages, leading to Reflected Cross-Site Scripting issues

6.1CVSS

6AI Score

0.001EPSS

2022-01-03 01:15 PM
33
cve
cve

CVE-2021-25026

The Patreon WordPress plugin before 1.8.2 does not sanitise and escape the field "Custom Patreon Page name", which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed

5.5CVSS

5.1AI Score

0.001EPSS

2022-03-14 03:15 PM
63
cve
cve

CVE-2021-25033

The WordPress Newsletter Plugin WordPress plugin before 1.6.5 does not validate the to parameter before redirecting the user to its given value, leading to an open redirect issue

6.1CVSS

6.2AI Score

0.001EPSS

2022-02-14 12:15 PM
63
cve
cve

CVE-2021-25059

The Download Plugin WordPress plugin before 2.0.0 does not properly validate a user has the required privileges to access a backup's nonce identifier, which may allow any users with an account on the site (such as subscriber) to download a full copy of the website.

4.3CVSS

4.6AI Score

0.001EPSS

2022-11-28 02:15 PM
28
4
cve
cve

CVE-2021-25089

The UpdraftPlus WordPress Backup Plugin WordPress plugin before 1.16.69 does not sanitise and escape the updraft_restore parameter before outputting it back in the Restore page, leading to a Reflected Cross-Site Scripting

6.1CVSS

6AI Score

0.001EPSS

2022-02-01 01:15 PM
26
cve
cve

CVE-2021-29447

Wordpress is an open source CMS. A user with the ability to upload files (like an Author) can exploit an XML parsing issue in the Media Library leading to XXE attacks. This requires WordPress installation to be using PHP 8. Access to internal files is possible in a successful XXE attack. This has b...

7.1CVSS

6.3AI Score

0.017EPSS

2021-04-15 09:15 PM
241
39
cve
cve

CVE-2021-29450

Wordpress is an open source CMS. One of the blocks in the WordPress editor can be exploited in a way that exposes password-protected posts and pages. This requires at least contributor privileges. This has been patched in WordPress 5.7.1, along with the older affected versions via minor releases. I...

6.5CVSS

5.2AI Score

0.007EPSS

2021-04-15 10:15 PM
414
5
cve
cve

CVE-2021-29476

Requests is a HTTP library written in PHP. Requests mishandles deserialization in FilteredIterator. The issue has been patched and users of Requests 1.6.0, 1.6.1 and 1.7.0 should update to version 1.8.0.

9.8CVSS

9.3AI Score

0.008EPSS

2021-04-27 09:15 PM
65
2
cve
cve

CVE-2021-39200

WordPress is a free and open-source content management system written in PHP and paired with a MySQL or MariaDB database. In affected versions output data of the function wp_die() can be leaked under certain conditions, which can include data like nonces. It can then be used to perform actions on y...

5.3CVSS

5.1AI Score

0.001EPSS

2021-09-09 10:15 PM
420
cve
cve

CVE-2021-39201

WordPress is a free and open-source content management system written in PHP and paired with a MySQL or MariaDB database. ### Impact The issue allows an authenticated but low-privileged user (like contributor/author) to execute XSS in the editor. This bypasses the restrictions imposed on users who ...

7.6CVSS

5.2AI Score

0.001EPSS

2021-09-09 10:15 PM
348
cve
cve

CVE-2021-39202

WordPress is a free and open-source content management system written in PHP and paired with a MySQL or MariaDB database. In affected versions the widgets editor introduced in WordPress 5.8 beta 1 has improper handling of HTML input in the Custom HTML feature. This leads to stored XSS in the custom...

7.6CVSS

5.3AI Score

0.001EPSS

2021-09-09 10:15 PM
41
cve
cve

CVE-2021-39203

WordPress is a free and open-source content management system written in PHP and paired with a MySQL or MariaDB database. In affected versions authenticated users who don't have permission to view private post types/data can bypass restrictions in the block editor under certain conditions. This aff...

6.8CVSS

6.2AI Score

0.001EPSS

2021-09-09 10:15 PM
48
2
cve
cve

CVE-2021-44223

WordPress before 5.8 lacks support for the Update URI plugin header. This makes it easier for remote attackers to execute arbitrary code via a supply-chain attack against WordPress installations that use any plugin for which the slug satisfies the naming constraints of the WordPress.org Plugin Dire...

9.8CVSS

9.4AI Score

0.008EPSS

2021-11-25 03:15 PM
590
2
cve
cve

CVE-2022-0220

The check_privacy_settings AJAX action of the WordPress GDPR WordPress plugin before 1.9.27, available to both unauthenticated and authenticated users, responds with JSON data without an "application/json" content-type. Since an HTML payload isn't properly escaped, it may be interpreted by a web br...

6.1CVSS

6AI Score

0.001EPSS

2022-02-01 01:15 PM
25
cve
cve

CVE-2022-0254

The WordPress Zero Spam WordPress plugin before 5.2.11 does not properly sanitise and escape the order and orderby parameters before using them in a SQL statement in the admin dashboard, leading to a SQL injection

9.8CVSS

9.6AI Score

0.002EPSS

2022-03-14 03:15 PM
80
cve
cve

CVE-2022-0271

The LearnPress WordPress plugin before 4.1.6 does not sanitise and escape the lp-dismiss-notice before outputting it back via the lp_background_single_email AJAX action, leading to a Reflected Cross-Site Scripting

6.1CVSS

6AI Score

0.001EPSS

2022-04-11 03:15 PM
104
6
cve
cve

CVE-2022-0444

The Backup, Restore and Migrate WordPress Sites With the XCloner Plugin WordPress plugin before 4.3.6 does not have authorisation and CSRF checks when resetting its settings, allowing unauthenticated attackers to reset them, including generating a new backup encryption key.

4.3CVSS

4.6AI Score

0.001EPSS

2022-06-27 09:15 AM
69
7
cve
cve

CVE-2022-0657

The 5 Stars Rating Funnel WordPress Plugin | RRatingg WordPress plugin before 1.2.54 does not properly sanitise, validate and escape lead ids before using them in a SQL statement via the rrtngg_delete_leads AJAX action, available to unauthenticated users, leading to an unauthenticated SQL injection...

9.8CVSS

9.8AI Score

0.002EPSS

2022-04-25 04:16 PM
58
cve
cve

CVE-2022-0814

The Ubigeo de Perú para Woocommerce WordPress plugin before 3.6.4 does not properly sanitise and escape some parameters before using them in SQL statements via various AJAX actions, some of which are available to unauthenticated users, leading to SQL Injections

9.8CVSS

9.6AI Score

0.04EPSS

2022-05-09 05:15 PM
53
2
cve
cve

CVE-2022-0864

The UpdraftPlus WordPress Backup Plugin WordPress plugin before 1.22.9 does not sanitise and escape the updraft_interval parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting (XSS) vulnerability.

6.1CVSS

5.9AI Score

0.002EPSS

2022-04-04 04:15 PM
68
cve
cve

CVE-2022-1027

The Page Restriction WordPress (WP) WordPress plugin before 1.2.7 allows bad actors with administrator privileges to the settings page to inject Javascript code to its settings leading to stored Cross-Site Scripting that will only affect administrator users.

4.8CVSS

4.9AI Score

0.001EPSS

2022-04-25 04:16 PM
49
cve
cve

CVE-2022-1037

The EXMAGE WordPress plugin before 1.0.7 does to ensure that images added via URLs are external images, which could lead to a blind SSRF issue by using local URLs

7.2CVSS

6.8AI Score

0.001EPSS

2022-04-18 06:15 PM
52
cve
cve

CVE-2022-1202

The WP-CRM WordPress plugin through 1.2.1 does not validate and sanitise fields when exporting people to a CSV file, leading to a CSV injection vulnerability.

7.8CVSS

7.7AI Score

0.001EPSS

2022-06-13 01:15 PM
37
3
cve
cve

CVE-2022-1506

The WP Born Babies WordPress plugin through 1.0 does not sanitise and escape some of its fields, which could allow users with a role as low as contributor to perform Cross-Site Scripting attacks

5.4CVSS

5.2AI Score

0.001EPSS

2022-06-08 10:15 AM
43
5
cve
cve

CVE-2022-1527

The WP 2FA WordPress plugin before 2.2.1 does not sanitise and escape a parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting

6.1CVSS

6AI Score

0.001EPSS

2022-05-30 09:15 AM
60
6
cve
cve

CVE-2022-1585

The Project Source Code Download WordPress plugin through 1.0.0 does not protect its backup generation and download functionalities, which may allow any visitors on the site to download the entire site, including sensitive files like wp-config.php.

7.5CVSS

7.5AI Score

0.002EPSS

2022-08-01 01:15 PM
39
8
cve
cve

CVE-2022-1756

The Newsletter WordPress plugin before 7.4.5 does not sanitize and escape the $_SERVER['REQUEST_URI'] before echoing it back in admin pages. Although this uses addslashes, and most modern browsers automatically URLEncode requests, this is still vulnerable to Reflected XSS in older browsers such as ...

6.1CVSS

5.8AI Score

0.001EPSS

2022-06-13 01:15 PM
60
3
cve
cve

CVE-2022-1787

The Sideblog WordPress plugin through 6.0 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack and lead to Stored Cross-Site Scripting due to the lack of sanitisation and escaping

5.4CVSS

5.2AI Score

0.001EPSS

2022-06-13 01:15 PM
39
6
cve
cve

CVE-2022-1889

The Newsletter WordPress plugin before 7.4.6 does not escape and sanitise the preheader_text setting, which could allow high privilege users to perform Stored Cross-Site Scripting attacks when the unfilteredhtml is disallowed

4.8CVSS

4.7AI Score

0.001EPSS

2022-06-20 11:15 AM
47
7
cve
cve

CVE-2022-21661

WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database. Due to improper sanitization in WP_Query, there can be cases where SQL injection is possible through plugins or themes that use it in a certain way. This has been patched in WordPress ve...

8CVSS

7.9AI Score

0.934EPSS

2022-01-06 11:15 PM
427
2
cve
cve

CVE-2022-21662

WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database. Low-privileged authenticated users (like author) in WordPress core are able to execute JavaScript/perform stored XSS attack, which can affect high-privileged users. This has been patched...

8CVSS

5.5AI Score

0.004EPSS

2022-01-06 11:15 PM
304
In Wild
2
cve
cve

CVE-2022-21663

WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database. On a multisite, users with Super Admin role can bypass explicit/additional hardening under certain conditions through object injection. This has been patched in WordPress version 5.8.3. ...

7.2CVSS

7.2AI Score

0.004EPSS

2022-01-06 11:15 PM
222
2
cve
cve

CVE-2022-21664

WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database. Due to lack of proper sanitization in one of the classes, there's potential for unintended SQL queries to be executed. This has been patched in WordPress version 5.8.3. Older affected ve...

8.8CVSS

8.7AI Score

0.005EPSS

2022-01-06 11:15 PM
421
cve
cve

CVE-2022-2181

The Advanced WordPress Reset WordPress plugin before 1.6 does not escape some generated URLs before outputting them back in href attributes of admin dashboard pages, leading to Reflected Cross-Site Scripting

6.1CVSS

6AI Score

0.001EPSS

2022-08-01 01:15 PM
43
4
cve
cve

CVE-2022-2373

The Simply Schedule Appointments WordPress plugin before 1.5.7.7 is missing authorisation in a REST endpoint, allowing unauthenticated users to retrieve WordPress users details such as name and email address

5.3CVSS

5.2AI Score

0.003EPSS

2022-08-29 06:15 PM
33
5
cve
cve

CVE-2022-2374

The Simply Schedule Appointments WordPress plugin before 1.5.7.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite se...

4.8CVSS

4.7AI Score

0.001EPSS

2022-08-29 06:15 PM
31
5
cve
cve

CVE-2022-2398

The WordPress Comments Fields WordPress plugin before 4.1 does not escape Field Error Message, which could allow high-privileged users to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed

4.8CVSS

4.9AI Score

0.001EPSS

2022-08-08 02:15 PM
30
5
cve
cve

CVE-2022-2551

The Duplicator WordPress plugin before 1.4.7 discloses the url of the a backup to unauthenticated visitors accessing the main installer endpoint of the plugin, if the installer script has been run once by an administrator, allowing download of the full site backup without authenticating.

7.5CVSS

7.4AI Score

0.664EPSS

2022-08-22 03:15 PM
79
4
cve
cve

CVE-2022-25810

The Transposh WordPress Translation WordPress plugin through 1.0.8 exposes a couple of sensitive actions such has “tp_reset” under the Utilities tab (/wp-admin/admin.php?page=tp_utils), which can be used/executed as the lowest-privileged user. Basically all Utilities functionalities are vulnerable ...

6.5CVSS

6.4AI Score

0.001EPSS

2022-08-22 03:15 PM
38
3
Total number of security vulnerabilities519