Lucene search

K

Dfactory Security Vulnerabilities

cve
cve

CVE-2017-2243

Cross-site scripting vulnerability in Responsive Lightbox prior to version 1.7.2 allows an attacker to inject arbitrary web script or HTML via unspecified vectors.

6.1CVSS

5.9AI Score

0.001EPSS

2017-07-07 01:29 PM
20
cve
cve

CVE-2021-24613

The Post Views Counter WordPress plugin before 1.3.5 does not sanitise or escape its Post Views Label settings, which could allow high privilege users to perform Cross-Site Scripting attacks in the frontend even when the unfiltered_html capability is disallowed

4.8CVSS

4.8AI Score

0.001EPSS

2021-09-20 10:15 AM
24
cve
cve

CVE-2023-0076

The Download Attachments WordPress plugin before 1.3 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.

5.4CVSS

5.3AI Score

0.001EPSS

2023-03-06 02:15 PM
38
cve
cve

CVE-2023-49174

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in dFactory Responsive Lightbox & Gallery allows Stored XSS.This issue affects Responsive Lightbox & Gallery: from n/a through 2.4.5.

5.9CVSS

5.8AI Score

0.0004EPSS

2023-12-15 03:15 PM
16