Lucene search

K

Bologer Security Vulnerabilities

cve
cve

CVE-2022-0279

The AnyComment WordPress plugin before 0.2.18 is affected by a race condition when liking/disliking a comment/reply, which could allow any authenticated user to quickly raise their rating or lower the rating of other...

3.1CVSS

3.8AI Score

0.001EPSS

2022-02-21 11:15 AM
65
cve
cve

CVE-2022-0134

The AnyComment WordPress plugin before 0.2.18 does not have CSRF checks in the Import and Revert HyperComments features, allowing attackers to make logged in admin perform such actions via a CSRF...

8.8CVSS

8.5AI Score

0.001EPSS

2022-02-21 11:15 AM
80
cve
cve

CVE-2021-24838

The AnyComment WordPress plugin before 0.3.5 has an API endpoint which passes user input via the redirect parameter to the wp_redirect() function without being validated first, leading to an Open Redirect issue, which according to the vendor, is a...

6.1CVSS

6.2AI Score

0.001EPSS

2022-01-17 01:15 PM
39
cve
cve

CVE-2018-21001

The anycomment plugin before 0.0.33 for WordPress has...

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-27 12:15 PM
27