Lucene search

K

Unknown Security Vulnerabilities

cve
cve

CVE-2023-5955

The Contact Form Email WordPress plugin before 1.3.44 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.0004EPSS

2023-12-11 08:15 PM
14
cve
cve

CVE-2023-5940

The WP Not Login Hide (WPNLH) WordPress plugin through 1.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.0004EPSS

2023-12-11 08:15 PM
21
cve
cve

CVE-2023-6035

The EazyDocs WordPress plugin before 2.3.4 does not properly sanitize and escape "data" parameter before using it in an SQL statement via an AJAX action, which could allow any authenticated users, such as subscribers, to perform SQL Injection...

8.8CVSS

8.9AI Score

0.001EPSS

2023-12-11 08:15 PM
8
cve
cve

CVE-2023-5953

The Welcart e-Commerce WordPress plugin before 2.9.5 does not validate files to be uploaded, as well as does not have authorisation and CSRF in an AJAX action handling such upload. As a result, any authenticated users, such as subscriber could upload arbitrary files, such as PHP on the...

8.8CVSS

8.7AI Score

0.001EPSS

2023-12-04 10:15 PM
6
cve
cve

CVE-2023-5990

The Interactive Contact Form and Multi Step Form Builder with Drag & Drop Editor WordPress plugin before 3.4.2 does not have CSRF checks on some of its form actions such as deletion and duplication, which could allow attackers to make logged in admin perform such actions via CSRF...

6.5CVSS

5.3AI Score

0.0005EPSS

2023-12-04 10:15 PM
30
cve
cve

CVE-2023-6063

The WP Fastest Cache WordPress plugin before 1.2.2 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by unauthenticated...

7.5CVSS

7.9AI Score

0.03EPSS

2023-12-04 10:15 PM
20
cve
cve

CVE-2023-5762

The Filr WordPress plugin before 1.2.3.6 is vulnerable from an RCE (Remote Code Execution) vulnerability, which allows the operating system to execute commands and fully compromise the server on behalf of a user with Author-level...

8.8CVSS

8.9AI Score

0.001EPSS

2023-12-04 10:15 PM
5
cve
cve

CVE-2023-5105

The Frontend File Manager Plugin WordPress plugin before 22.6 has a vulnerability that allows an Editor+ user to bypass the file download logic and download files such as...

6.5CVSS

6.7AI Score

0.0005EPSS

2023-12-04 10:15 PM
11
cve
cve

CVE-2023-5884

The Word Balloon WordPress plugin before 4.20.3 does not protect some of its actions against CSRF attacks, allowing an unauthenticated attacker to trick a logged in user to delete arbitrary avatars by clicking a...

6.5CVSS

6.5AI Score

0.001EPSS

2023-12-04 10:15 PM
15
cve
cve

CVE-2023-5979

The eCommerce Product Catalog Plugin for WordPress plugin before 3.3.26 does not have CSRF checks in some of its admin pages, which could allow attackers to make logged-in users perform unwanted actions via CSRF attacks, such as delete all...

6.5CVSS

6.5AI Score

0.0005EPSS

2023-12-04 10:15 PM
22
cve
cve

CVE-2023-5952

The Welcart e-Commerce WordPress plugin before 2.9.5 unserializes user input from cookies, which could allow unautehtniacted users to perform PHP Object Injection when a suitable gadget is present on the...

9.8CVSS

9.5AI Score

0.001EPSS

2023-12-04 10:15 PM
19
cve
cve

CVE-2023-5108

The Easy Newsletter Signups WordPress plugin through 1.0.4 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as...

7.2CVSS

7.1AI Score

0.001EPSS

2023-12-04 10:15 PM
19
cve
cve

CVE-2023-5951

The Welcart e-Commerce WordPress plugin before 2.9.5 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6AI Score

0.0005EPSS

2023-12-04 10:15 PM
14
cve
cve

CVE-2023-5137

The Simply Excerpts WordPress plugin through 1.4 does not sanitize and escape some fields in the plugin settings, which could allow high-privilege users such as an administrator to inject arbitrary web scripts even when the unfiltered_html capability is disallowed (for example in a multisite...

4.8CVSS

5.2AI Score

0.0004EPSS

2023-12-04 10:15 PM
13
cve
cve

CVE-2023-5141

The BSK Contact Form 7 Blacklist WordPress plugin through 1.0.1 does not sanitise and escape the inserted_count parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-12-04 10:15 PM
7
cve
cve

CVE-2023-5809

The Popup box WordPress plugin before 3.8.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.0004EPSS

2023-12-04 10:15 PM
11
cve
cve

CVE-2023-5874

The Popup box WordPress plugin before 3.8.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.0004EPSS

2023-12-04 10:15 PM
9
cve
cve

CVE-2023-5210

The AMP+ Plus WordPress plugin through 3.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6AI Score

0.0005EPSS

2023-12-04 10:15 PM
12
cve
cve

CVE-2023-0159

The Extensive VC Addons for WPBakery page builder WordPress plugin before 1.9.1 does not validate a parameter passed to the php extract function when loading templates, allowing an unauthenticated attacker to override the template path to read arbitrary files from the hosts file system. This may...

7.5CVSS

7.6AI Score

0.011EPSS

2023-02-13 03:15 PM
10
cve
cve

CVE-2023-4460

The Uploading SVG, WEBP and ICO files WordPress plugin through 1.2.1 does not sanitise uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-12-04 10:15 PM
12
cve
cve

CVE-2023-5605

The URL Shortify WordPress plugin before 1.7.9.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-11-06 09:15 PM
24
cve
cve

CVE-2023-5611

The Seraphinite Accelerator WordPress plugin before 2.20.32 does not have authorisation and CSRF checks when resetting and importing its settings, allowing unauthenticated users to reset...

5.3CVSS

5.3AI Score

0.001EPSS

2023-11-27 05:15 PM
27
cve
cve

CVE-2023-5239

The Security & Malware scan by CleanTalk WordPress plugin before 2.121 retrieves client IP addresses from potentially untrusted headers, allowing an attacker to manipulate its value. This may be used to bypass bruteforce...

7.5CVSS

7.4AI Score

0.0005EPSS

2023-11-27 05:15 PM
29
cve
cve

CVE-2023-5845

The Simple Social Media Share Buttons WordPress plugin before 5.1.1 leaks password-protected post content to unauthenticated visitors in some meta...

5.3CVSS

5.3AI Score

0.0005EPSS

2023-11-27 05:15 PM
29
cve
cve

CVE-2023-5906

The Job Manager & Career WordPress plugin before 1.4.4 contains a vulnerability in the Directory Listings system, which allows an unauthorized user to view and download private files of other users. This vulnerability poses a serious security threat because it allows an attacker to gain access to.....

7.5CVSS

7.6AI Score

0.001EPSS

2023-11-27 05:15 PM
30
cve
cve

CVE-2023-5958

The POST SMTP Mailer WordPress plugin before 2.7.1 does not escape email message content before displaying it in the backend, allowing an unauthenticated attacker to perform XSS attacks against highly privileged...

6.1CVSS

6AI Score

0.001EPSS

2023-11-27 05:15 PM
27
cve
cve

CVE-2023-5620

The Web Push Notifications WordPress plugin before 4.35.0 does not prevent visitors on the site from changing some of the plugin options, some of which may be used to conduct Stored XSS...

5.4CVSS

5.5AI Score

0.0004EPSS

2023-11-27 05:15 PM
28
cve
cve

CVE-2023-2707

The gAppointments WordPress plugin through 1.9.5.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.0004EPSS

2023-11-27 05:15 PM
31
cve
cve

CVE-2023-5604

The Asgaros Forum WordPress plugin before 2.7.1 allows forum administrators, who may not be WordPress (super-)administrators, to set insecure configuration that allows unauthenticated users to upload dangerous files (e.g. .php, .phtml), potentially leading to remote code...

9.8CVSS

9.8AI Score

0.004EPSS

2023-11-27 05:15 PM
39
cve
cve

CVE-2023-5738

The WordPress Backup & Migration WordPress plugin before 1.4.4 does not sanitise and escape some parameters, which could allow users with a role as low as Subscriber to perform Cross-Site Scripting...

5.4CVSS

5.5AI Score

0.0004EPSS

2023-11-27 05:15 PM
37
cve
cve

CVE-2023-5653

The WassUp Real Time Analytics WordPress plugin through 1.9.4.5 does not escape IP address provided via some headers before outputting them back in an admin page, allowing unauthenticated users to perform Stored XSS attacks against logged in...

6.1CVSS

5.9AI Score

0.001EPSS

2023-11-27 05:15 PM
31
cve
cve

CVE-2023-5737

The WordPress Backup & Migration WordPress plugin before 1.4.4 does not authorize some AJAX requests, allowing users with a role as low as Subscriber to update some plugin...

4.3CVSS

4.9AI Score

0.0004EPSS

2023-11-27 05:15 PM
44
cve
cve

CVE-2023-4642

The kk Star Ratings WordPress plugin before 5.4.6 does not implement atomic operations, allowing one user vote multiple times on a poll due to a Race...

5.9CVSS

5.5AI Score

0.0005EPSS

2023-11-27 05:15 PM
39
cve
cve

CVE-2023-5325

The Woocommerce Vietnam Checkout WordPress plugin before 2.0.6 does not escape the custom shipping phone field no the checkout form leading to...

6.1CVSS

5.9AI Score

0.0005EPSS

2023-11-27 05:15 PM
29
cve
cve

CVE-2023-5560

The WP-UserOnline WordPress plugin before 2.88.3 does not sanitise and escape the X-Forwarded-For header before outputting its content on the page, which allows unauthenticated users to perform Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2023-11-27 05:15 PM
27
cve
cve

CVE-2023-5559

The 10Web Booster WordPress plugin before 2.24.18 does not validate the option name given to some AJAX actions, allowing unauthenticated users to delete arbitrary options from the database, leading to denial of...

9.1CVSS

9.1AI Score

0.001EPSS

2023-11-27 05:15 PM
34
cve
cve

CVE-2023-4252

The EventPrime WordPress plugin through 3.2.9 specifies the price of a booking in the client request, allowing an attacker to purchase bookings without...

5.3CVSS

5.2AI Score

0.0005EPSS

2023-11-27 05:15 PM
22
cve
cve

CVE-2023-5525

The Limit Login Attempts Reloaded WordPress plugin before 2.25.26 is missing authorization on the toggle_auto_update AJAX action, allowing any user with a valid nonce to toggle the auto-update status of the...

4.3CVSS

4.5AI Score

0.0004EPSS

2023-11-27 05:15 PM
33
cve
cve

CVE-2023-5209

The WordPress Online Booking and Scheduling Plugin WordPress plugin before 22.5 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example....

4.8CVSS

4.7AI Score

0.0004EPSS

2023-11-27 05:15 PM
49
cve
cve

CVE-2023-5974

The WPB Show Core WordPress plugin through 2.2 is vulnerable to server-side request forgery (SSRF) via the path...

9.8CVSS

9.4AI Score

0.001EPSS

2023-11-27 05:15 PM
33
cve
cve

CVE-2023-4514

The Mmm Simple File List WordPress plugin through 2.3 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.5AI Score

0.0004EPSS

2023-11-27 05:15 PM
29
cve
cve

CVE-2023-5942

The Medialist WordPress plugin before 1.4.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.0004EPSS

2023-11-27 05:15 PM
21
cve
cve

CVE-2023-4297

The Mmm Simple File List WordPress plugin through 2.3 does not validate the generated path to list files from, allowing any authenticated users, such as subscribers, to list the content of arbitrary...

4.3CVSS

5AI Score

0.0004EPSS

2023-11-27 05:15 PM
32
cve
cve

CVE-2023-4922

The WPB Show Core WordPress plugin through 2.2 is vulnerable to a local file inclusion via the path...

9.8CVSS

9AI Score

0.001EPSS

2023-11-27 05:15 PM
24
cve
cve

CVE-2023-5360

The Royal Elementor Addons and Templates WordPress plugin before 1.3.79 does not properly validate uploaded files, which could allow unauthenticated users to upload arbitrary files, such as PHP and achieve...

9.8CVSS

9.4AI Score

0.911EPSS

2023-10-31 02:15 PM
105
In Wild
cve
cve

CVE-2023-4808

The WP Post Popup WordPress plugin through 3.7.3 does not sanitise and escape some of its inputs, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-11-20 07:15 PM
24
cve
cve

CVE-2023-5119

The Forminator WordPress plugin before 1.27.0 does not properly sanitize the redirect-url field in the form submission settings, which could allow high-privilege users such as an administrator to inject arbitrary web scripts even when the unfiltered_html capability is disallowed (for example in a.....

4.8CVSS

5AI Score

0.0004EPSS

2023-11-20 07:15 PM
18
cve
cve

CVE-2023-5340

The Five Star Restaurant Menu and Food Ordering WordPress plugin before 2.4.11 unserializes user input via an AJAX action available to unauthenticated users, allowing them to perform PHP Object Injection when a suitable gadget is present on the...

9.8CVSS

9.7AI Score

0.002EPSS

2023-11-20 07:15 PM
22
cve
cve

CVE-2023-5509

The myStickymenu WordPress plugin before 2.6.5 does not adequately authorize some ajax calls, allowing any logged-in user to perform the...

5.4CVSS

5.4AI Score

0.0004EPSS

2023-11-20 07:15 PM
13
cve
cve

CVE-2023-5652

The WP Hotel Booking WordPress plugin before 2.0.8 does not have authorisation and CSRF checks, as well as does not escape user input before using it in a SQL statement of a function hooked to admin_init, allowing unauthenticated users to perform SQL...

9.8CVSS

9.6AI Score

0.002EPSS

2023-11-20 07:15 PM
20
Total number of security vulnerabilities3376