Lucene search

K

Wp Adminify Security Vulnerabilities

cve
cve

CVE-2023-4060

The WP Adminify WordPress plugin before 3.1.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8CVSS

4.9AI Score

0.001EPSS

2023-09-11 08:15 PM
13
cve
cve

CVE-2023-44266

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Jewel Theme WP Adminify plugin <= 3.1.6 versions.

5.9CVSS

4.9AI Score

0.0005EPSS

2023-10-02 11:15 AM
32
cve
cve

CVE-2023-52132

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Jewel Theme WP Adminify.This issue affects WP Adminify: from n/a through 3.1.6.

7.6CVSS

7.5AI Score

0.001EPSS

2023-12-31 06:15 PM
26