Lucene search

K

Purethemes Security Vulnerabilities

cve
cve

CVE-2021-24238

The Realteo WordPress plugin before 1.2.4, used by the Findeo Theme, did not ensure that the requested property to be deleted belong to the user making the request, allowing any authenticated users to delete arbitrary properties by tampering with the property_id...

6.5CVSS

6.4AI Score

0.001EPSS

2021-04-22 09:15 PM
23
4
cve
cve

CVE-2021-24246

The Workscout Core WordPress plugin before 1.3.4, used by the WorkScout Theme did not sanitise the chat messages sent via the workscout_send_message_chat AJAX action, leading to Stored Cross-Site Scripting and Cross-Frame Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2021-05-06 01:15 PM
16
2
cve
cve

CVE-2021-24237

The Realteo WordPress plugin before 1.2.4, used by the Findeo Theme, did not properly sanitise the keyword_search, search_radius. _bedrooms and _bathrooms GET parameters before outputting them in its properties page, leading to an unauthenticated reflected Cross-Site Scripting...

6.1CVSS

6.1AI Score

0.003EPSS

2021-04-22 09:15 PM
23
4
cve
cve

CVE-2021-24318

The Listeo WordPress theme before 1.6.11 did not ensure that the Post/Page and Booking to delete belong to the user making the request, allowing any authenticated users to delete arbitrary page/post and booking via an IDOR...

6.5CVSS

6.4AI Score

0.001EPSS

2021-06-01 02:15 PM
22
6
cve
cve

CVE-2021-24317

The Listeo WordPress theme before 1.6.11 did not properly sanitise some parameters in its Search, Booking Confirmation and Personal Message pages, leading to Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2021-06-01 02:15 PM
25
4