Lucene search

K

Cyberchimps Security Vulnerabilities

cve
cve

CVE-2024-5222

The Responsive Addons – Starter Templates, Advanced Features and Customizer Settings for Responsive Theme. plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's file uploader in all versions up to, and including, 3.0.5 due to insufficient input sanitization and output.....

6.4CVSS

6AI Score

0.001EPSS

2024-06-05 07:15 AM
24
cve
cve

CVE-2024-35654

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in CyberChimps Responsive allows Stored XSS.This issue affects Responsive: from n/a through...

6.5CVSS

7AI Score

0.0004EPSS

2024-06-04 02:15 PM
5
cve
cve

CVE-2024-2848

The Responsive theme for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the save_footer_text_callback function in all versions up to, and including, 5.0.2. This makes it possible for unauthenticated attackers to inject arbitrary HTML content into.....

7.5CVSS

7.8AI Score

0.0004EPSS

2024-03-29 11:15 AM
30
cve
cve

CVE-2022-45375

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in iFeature Slider plugin <= 1.2 on...

5.4CVSS

5.2AI Score

0.001EPSS

2022-11-17 11:15 PM
28
7
cve
cve

CVE-2020-12073

The responsive-add-ons plugin before 2.2.7 for WordPress has incorrect access control for wp-admin/admin-ajax.php?action=...

8.8CVSS

8.7AI Score

0.001EPSS

2020-04-23 02:15 AM
119