Lucene search

K

Really-simple-plugins Security Vulnerabilities

cve
cve

CVE-2022-0193

The Complianz WordPress plugin before 6.0.0 does not escape the s parameter before outputting it back in an attribute in an admin page, leading to a Reflected Cross-Site Scripting

6.1CVSS

6AI Score

0.001EPSS

2022-02-14 12:15 PM
77
cve
cve

CVE-2022-3494

The Complianz WordPress plugin before 6.3.4, and Complianz Premium WordPress plugin before 6.3.6 allow a translators to inject arbitrary SQL through an unsanitized translation. SQL can be injected through an infected translation file, or by a user with a translator role through translation plugins ...

8.8CVSS

8.8AI Score

0.001EPSS

2022-11-07 10:15 AM
44
11
cve
cve

CVE-2023-1069

The Complianz WordPress plugin before 6.4.2, Complianz Premium WordPress plugin before 6.4.2 do not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform St...

5.4CVSS

5.2AI Score

0.001EPSS

2023-03-27 04:15 PM
70
cve
cve

CVE-2023-31076

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Really Simple Plugins Recipe Maker For Your Food Blog from Zip Recipes plugin <= 8.0.6 versions.

7.1CVSS

6AI Score

0.001EPSS

2023-08-17 09:15 AM
21
cve
cve

CVE-2023-33333

Cross-Site Request Forgery (CSRF) vulnerability in Really Simple Plugins Complianz, Really Simple Plugins Complianz Premium allows Cross-Site Scripting (XSS).This issue affects Complianz: from n/a through 6.4.4; Complianz Premium: from n/a through 6.4.6.1.

8.8CVSS

8.2AI Score

0.001EPSS

2023-11-30 02:15 PM
14
cve
cve

CVE-2023-34030

Cross-Site Request Forgery (CSRF) vulnerability in Really Simple Plugins Complianz, Really Simple Plugins Complianz Premium allows Cross-Site Request Forgery.This issue affects Complianz: from n/a through 6.4.5; Complianz Premium: from n/a through 6.4.7.

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-30 02:15 PM
10
cve
cve

CVE-2023-35089

Cross-Site Request Forgery (CSRF) vulnerability in Really Simple Plugins Recipe Maker For Your Food Blog from Zip Recipes plugin <= 8.0.7 versions.

8.8CVSS

8.8AI Score

0.001EPSS

2023-07-17 02:15 PM
12
cve
cve

CVE-2023-52180

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Really Simple Plugins Recipe Maker For Your Food Blog from Zip Recipes.This issue affects Recipe Maker For Your Food Blog from Zip Recipes: from n/a through 8.1.0.

8.1CVSS

8.4AI Score

0.001EPSS

2023-12-31 11:15 AM
16
cve
cve

CVE-2023-6498

The Complianz – GDPR/CCPA Cookie Consent plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to and including 6.5.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-...

4.8CVSS

4.9AI Score

0.0004EPSS

2024-01-04 04:15 AM
21