Lucene search

K

Mythemeshop Security Vulnerabilities

cve
cve

CVE-2017-18568

The my-wp-translate plugin before 1.0.4 for WordPress has XSS.

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-20 03:15 PM
29
cve
cve

CVE-2017-18569

The my-wp-translate plugin before 1.0.4 for WordPress has CSRF.

8.8CVSS

8.7AI Score

0.001EPSS

2019-08-20 03:15 PM
25
cve
cve

CVE-2019-7411

Multiple stored cross-site scripting (XSS) in the MyThemeShop Launcher plugin 1.0.8 for WordPress allow remote authenticated users to inject arbitrary web script or HTML via fields as follows: (1) Title, (2) Favicon, (3) Meta Description, (4) Subscribe Form (Name field label, Last name field label,...

5.4CVSS

5.1AI Score

0.001EPSS

2019-05-13 02:29 PM
43
cve
cve

CVE-2021-36829

Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability in MyThemeShop Launcher: Coming Soon & Maintenance Mode plugin <= 1.0.11 at WordPress.

4.8CVSS

4.8AI Score

0.001EPSS

2022-09-06 06:15 PM
28
3
cve
cve

CVE-2021-36844

Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability in MyThemeShop WP Subscribe plugin <= 1.2.12 on WordPress.

4.8CVSS

4.8AI Score

0.001EPSS

2022-05-02 08:15 PM
50
2
cve
cve

CVE-2023-23896

Missing Authorization vulnerability in MyThemeShop URL Shortener by MyThemeShop.This issue affects URL Shortener by MyThemeShop: from n/a through 1.0.17.

8.8CVSS

8.6AI Score

0.001EPSS

2024-01-17 05:15 PM
15
cve
cve

CVE-2023-28495

Cross-Site Request Forgery (CSRF) vulnerability in MyThemeShop WP Shortcode by MyThemeShop plugin <= 1.4.16 versions.

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-12 10:15 PM
25
cve
cve

CVE-2023-30472

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in MyThemeShop URL Shortener by MyThemeShop plugin <= 1.0.17 versions.

7.1CVSS

6AI Score

0.001EPSS

2023-09-27 03:18 PM
11
cve
cve

CVE-2024-1808

The WP Shortcodes Plugin β€” Shortcodes Ultimate plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'su_qrcode' shortcode in all versions up to, and including, 7.0.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it p...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-02-28 01:15 PM
63
cve
cve

CVE-2024-37938

Cross-Site Request Forgery (CSRF) vulnerability in MyThemeShop SociallyViral.This issue affects SociallyViral: from n/a through 1.0.10.

4.3CVSS

4.6AI Score

0.0004EPSS

2024-07-12 02:15 PM
26
cve
cve

CVE-2024-5802

The URL Shortener by Myhop WordPress plugin through 1.0.17 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed

4.8CVSS

5.7AI Score

0.0004EPSS

2024-07-09 06:15 AM
26