Lucene search

K

Font Project Security Vulnerabilities

cve
cve

CVE-2023-25442

Auth. (admin+) Stored Cross-site Scripting (XSS) vulnerability in Marcel Pol Zeno Font Resizer plugin <= 1.7.9...

5.9CVSS

4.8AI Score

0.001EPSS

2023-04-07 02:15 PM
20
cve
cve

CVE-2023-0271

The WP Font Awesome WordPress plugin before 1.7.9 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embedded, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-21 09:15 AM
26
cve
cve

CVE-2023-5127

The WP Font Awesome plugin for WordPress is vulnerable to Stored Cross-Site Scripting via shortcodes in versions up to, and including, 1.7.9 due to insufficient input sanitization and output escaping on 'icon' user supplied attribute. This makes it possible for authenticated attackers with...

6.4CVSS

5.2AI Score

0.001EPSS

2023-10-25 06:17 PM
17
cve
cve

CVE-2022-4512

The Better Font Awesome WordPress plugin before 2.0.4 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-13 03:15 PM
31
cve
cve

CVE-2022-21165

All versions of package font-converter are vulnerable to Arbitrary Command Injection due to missing sanitization of input that potentially flows into the child_process.exec()...

9.8CVSS

9.7AI Score

0.006EPSS

2022-08-29 05:15 AM
39
4
cve
cve

CVE-2021-24977

The Use Any Font | Custom Font Uploader WordPress plugin before 6.2.1 does not have any authorisation checks when assigning a font, allowing unauthenticated users to sent arbitrary CSS which will then be processed by the frontend for all users. Due to the lack of sanitisation and escaping in the...

6.1CVSS

6.1AI Score

0.001EPSS

2022-02-28 09:15 AM
69
cve
cve

CVE-2022-37405

Cross-Site Request Forgery (CSRF) vulnerability in Mickey Kay's Better Font Awesome plugin <= 2.0.1 at...

8.8CVSS

8.8AI Score

0.001EPSS

2022-09-09 03:15 PM
39
3
cve
cve

CVE-2016-1000142

Reflected XSS in wordpress plugin parsi-font...

6.1CVSS

5.9AI Score

0.001EPSS

2016-10-10 08:59 PM
20
cve
cve

CVE-2016-1000126

Reflected XSS in wordpress plugin admin-font-editor...

6.1CVSS

5.9AI Score

0.001EPSS

2016-10-10 08:59 PM
31
cve
cve

CVE-2015-7683

Absolute path traversal vulnerability in Font.php in the Font plugin before 7.5.1 for WordPress allows remote administrators to read arbitrary files via a full pathname in the url parameter to...

6.8AI Score

0.002EPSS

2015-10-16 08:59 PM
27
cve
cve

CVE-2014-2570

Cross-site scripting (XSS) vulnerability in www/make_subset.php in PHP Font Lib before 0.3.1 allows remote attackers to inject arbitrary web script or HTML via the name...

5.8AI Score

0.003EPSS

2015-08-31 06:59 PM
23