Lucene search

K

Wpbrigade Security Vulnerabilities

cve
cve

CVE-2023-5845

The Simple Social Media Share Buttons WordPress plugin before 5.1.1 leaks password-protected post content to unauthenticated visitors in some meta...

5.3CVSS

5.3AI Score

0.0005EPSS

2023-11-27 05:15 PM
29
cve
cve

CVE-2022-4622

The Login Logout Menu WordPress plugin through 1.3.3 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-21 09:15 AM
21
cve
cve

CVE-2022-4625

The Login Logout Menu WordPress plugin before 1.4.0 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-23 03:15 PM
21
cve
cve

CVE-2021-24486

The Simple Social Media Share Buttons – Social Sharing for Everyone WordPress plugin before 3.2.3 did not escape the align and like_button_size parameters of its SSB shortcode, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2021-08-23 12:15 PM
25
cve
cve

CVE-2022-41839

Broken Access Control vulnerability in WordPress LoginPress plugin <= 1.6.2 on WordPress leading to unauth. changing of Opt-In or Opt-Out tracking...

5.3CVSS

5.2AI Score

0.001EPSS

2022-11-18 11:15 PM
31
2
cve
cve

CVE-2022-0347

The LoginPress | Custom Login Page Customizer WordPress plugin before 1.5.12 does not escape the redirect-page parameter before outputting it back in an attribute, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-03-07 09:15 AM
66
cve
cve

CVE-2021-24656

The Simple Social Media Share Buttons WordPress plugin before 3.2.4 does not escape the Share Title settings before outputting it in the frontend pages or posts (depending on the settings used), allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html...

4.8CVSS

4.8AI Score

0.001EPSS

2021-10-11 11:15 AM
27
cve
cve

CVE-2019-15872

The LoginPress plugin before 1.1.4 for WordPress has SQL injection via an import of...

9.8CVSS

9.9AI Score

0.002EPSS

2019-09-03 01:15 PM
52
cve
cve

CVE-2019-15871

The LoginPress plugin before 1.1.4 for WordPress has no capability check for updates to...

4.3CVSS

5.6AI Score

0.001EPSS

2019-09-03 01:15 PM
52