Lucene search

K

Unknown Security Vulnerabilities

cve
cve

CVE-2022-1092

The myCred WordPress plugin before 2.4.3.1 does not have authorisation and CSRF checks in its mycred-tools-import-export AJAX action, allowing any authenticated user to call and and retrieve the list of email address present in the...

4.3CVSS

4.5AI Score

0.001EPSS

2022-04-25 04:16 PM
47
4
cve
cve

CVE-2022-0450

The Menu Image, Icons made easy WordPress plugin before 3.0.6 does not have authorisation and CSRF checks when saving menu settings, and does not validate, sanitise and escape them. As a result, any authenticate users, such as subscriber can update the settings or arbitrary menu and put Cross-Site....

5.4CVSS

5.4AI Score

0.001EPSS

2022-03-28 06:15 PM
52
cve
cve

CVE-2022-0363

The myCred WordPress plugin before 2.4.3.1 does not have any authorisation and CSRF checks in the mycred-tools-import-export AJAX action, allowing any authenticated users, such as subscribers, to call it and import mycred setup, thus creating badges, managing points or creating arbitrary...

4.3CVSS

4.6AI Score

0.001EPSS

2022-04-25 04:16 PM
54
cve
cve

CVE-2022-0377

Users of the LearnPress WordPress plugin before 4.1.5 can upload an image as a profile avatar after the registration. After this process the user crops and saves the image. Then a "POST" request that contains user supplied name of the image is sent to the server for renaming and cropping of the...

4.3CVSS

4.5AI Score

0.007EPSS

2022-02-28 09:15 AM
67
cve
cve

CVE-2022-0188

The CMP WordPress plugin before 4.0.19 allows any user, even not logged in, to arbitrarily change the coming soon page...

5.3CVSS

5.1AI Score

0.001EPSS

2022-02-14 12:15 PM
55
cve
cve

CVE-2022-0140

The Visual Form Builder WordPress plugin before 3.0.6 does not perform access control on entry form export, allowing unauthenticated users to see the form entries or export it as a CSV File using the vfb-export...

5.3CVSS

5.3AI Score

0.008EPSS

2022-04-12 12:15 PM
63
cve
cve

CVE-2021-24669

The MAZ Loader – Preloader Builder for WordPress plugin before 1.3.3 does not validate or escape the loader_id parameter of the mzldr shortcode, which allows users with a role as low as Contributor to perform SQL...

8.8CVSS

9.1AI Score

0.001EPSS

2021-11-08 06:15 PM
20
cve
cve

CVE-2021-24736

The Easy Download Manager and File Sharing Plugin with frontend file upload – a better Media Library — Shared Files WordPress plugin before 1.6.57 does not sanitise and escape some of its settings before outputting them in attributes, which could lead to Stored Cross-Site Scripting...

4.8CVSS

4.8AI Score

0.001EPSS

2021-10-18 02:15 PM
22
cve
cve

CVE-2021-24652

The PostX – Gutenberg Blocks for Post Grid WordPress plugin before 2.4.10 performs incorrect checks before allowing any logged in user to perform some ajax based requests, allowing any user to modify, delete or add ultp_options...

6.5CVSS

6.4AI Score

0.001EPSS

2021-09-27 04:15 PM
26
cve
cve

CVE-2021-24524

The GiveWP – Donation Plugin and Fundraising Platform WordPress plugin before 2.12.0 did not escape the Donation Level setting of its Donation Forms, allowing high privilege users to use Cross-Site Scripting payloads in...

4.8CVSS

4.8AI Score

0.001EPSS

2021-08-23 12:15 PM
25
cve
cve

CVE-2021-24526

The Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder WordPress plugin before 1.13.60 does not escape its Form Title before outputting it in an attribute when editing a form in the admin dashboard, leading to an authenticated Stored Cross-Site Scripting...

5.4CVSS

5.2AI Score

0.001EPSS

2021-08-16 11:15 AM
26
cve
cve

CVE-2021-24448

The User Registration & User Profile – Profile Builder WordPress plugin before 3.4.8 does not sanitise or escape its 'Modify default Redirect Delay timer' setting, allowing high privilege users to use JavaScript code in it, even when the unfiltered_html capability is disallowed, leading to an...

4.8CVSS

4.7AI Score

0.001EPSS

2021-08-02 11:15 AM
26
5
cve
cve

CVE-2021-24415

The Polo Video Gallery – Best wordpress video gallery plugin WordPress plugin through 1.2 does not sanitise or validate the parameters from its shortcode, allowing users with a role as low as contributor to set Cross-Site Scripting payload in them which will be triggered in the page/s with the...

5.4CVSS

5.3AI Score

0.001EPSS

2021-10-18 02:15 PM
23
cve
cve

CVE-2021-24334

The Instant Images – One Click Unsplash Uploads WordPress plugin before 4.4.0.1 did not properly validate and sanitise its unsplash_download_w and unsplash_download_h parameter settings (/wp-admin/upload.php?page=instant-images), only validating them client side before saving them, leading to a...

5.4CVSS

5.2AI Score

0.001EPSS

2021-06-01 02:15 PM
29
4
cve
cve

CVE-2023-5057

The ActivityPub WordPress plugin before 1.0.0 does not escape user metadata before outputting them in mentions, which could allow users with a role of Contributor and above to perform Stored XSS...

5.4CVSS

5.5AI Score

0.0004EPSS

2023-10-16 08:15 PM
21
cve
cve

CVE-2023-4971

The Weaver Xtreme Theme Support WordPress plugin before 6.3.1 unserialises the content of an imported file, which could lead to PHP object injections issues when a high privilege user import a malicious file and a suitable gadget chain is present on the...

7.2CVSS

6.9AI Score

0.001EPSS

2023-10-16 08:15 PM
12
cve
cve

CVE-2023-4821

The Drag and Drop Multiple File Upload for WooCommerce WordPress plugin before 1.1.1 does not filter all potentially dangerous file extensions. Therefore, an attacker can upload unsafe .shtml or .svg files containing malicious...

5.4CVSS

5.7AI Score

0.0004EPSS

2023-10-16 08:15 PM
16
cve
cve

CVE-2023-4805

The Tutor LMS WordPress plugin before 2.3.0 does not sanitise and escape some of its settings, which could allow users such as subscriber to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5.4CVSS

5.1AI Score

0.0004EPSS

2023-10-16 08:15 PM
14
cve
cve

CVE-2023-4811

The WordPress File Upload WordPress plugin before 4.23.3 does not sanitise and escape some of its settings, which could allow high privilege users such as contributors to perform Stored Cross-Site Scripting...

5.4CVSS

5.1AI Score

0.0004EPSS

2023-10-16 08:15 PM
51
cve
cve

CVE-2023-4800

The DoLogin Security WordPress plugin before 3.7.1 does not restrict the access of a widget that shows the IPs of failed logins to low privileged...

6.5CVSS

6.3AI Score

0.0005EPSS

2023-10-16 08:15 PM
15
cve
cve

CVE-2023-4783

The Magee Shortcodes WordPress plugin through 2.1.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.0004EPSS

2023-10-16 08:15 PM
12
cve
cve

CVE-2023-4795

The Testimonial Slider Shortcode WordPress plugin before 1.1.9 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against....

5.4CVSS

5.3AI Score

0.0004EPSS

2023-10-16 08:15 PM
15
cve
cve

CVE-2023-4725

The Simple Posts Ticker WordPress plugin before 1.1.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.9AI Score

0.0004EPSS

2023-10-16 08:15 PM
21
cve
cve

CVE-2023-4620

The Booking Calendar WordPress plugin before 9.7.3.1 does not sanitize and escape some of its booking from data, allowing unauthenticated users to perform Stored Cross-Site Scripting attacks against...

6.1CVSS

6AI Score

0.001EPSS

2023-10-16 09:15 AM
21
cve
cve

CVE-2023-4502

The Translate WordPress with GTranslate WordPress plugin before 3.0.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in...

4.8CVSS

4.7AI Score

0.0004EPSS

2023-09-25 04:15 PM
67
cve
cve

CVE-2023-4490

The WP Job Portal WordPress plugin before 2.0.6 does not sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by unauthenticated...

9.8CVSS

9.8AI Score

0.001EPSS

2023-09-25 04:15 PM
24
cve
cve

CVE-2023-4290

The WP Matterport Shortcode WordPress plugin before 2.1.7 does not escape the PHP_SELF server variable when outputting it in attributes, leading to Reflected Cross-Site Scripting issues which could be used against high privilege users such as...

6.1CVSS

6AI Score

0.0005EPSS

2023-10-16 08:15 PM
10
cve
cve

CVE-2023-4253

The AI ChatBot WordPress plugin before 4.7.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-09-04 12:15 PM
53
cve
cve

CVE-2023-4254

The AI ChatBot WordPress plugin before 4.7.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-09-04 12:15 PM
16
cve
cve

CVE-2023-3954

The MultiParcels Shipping For WooCommerce WordPress plugin before 1.15.4 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-08-21 05:15 PM
17
cve
cve

CVE-2023-3706

The ActivityPub WordPress plugin before 1.0.0 does not ensure that post titles to be displayed are public and belong to the plugin, allowing any authenticated user, such as subscriber to retrieve the title of arbitrary post (such as draft and private) via an IDOR...

4.3CVSS

4.5AI Score

0.0004EPSS

2023-10-16 08:15 PM
12
cve
cve

CVE-2023-3510

The FTP Access WordPress plugin through 1.0 does not have authorisation and CSRF checks when updating its settings and is missing sanitisation as well as escaping in them, allowing any authenticated users, such as subscriber to update them with XSS payloads, which will be triggered when an admin...

5.4CVSS

5.5AI Score

0.0004EPSS

2023-09-11 08:15 PM
15
cve
cve

CVE-2023-3292

The grid-kit-premium WordPress plugin before 2.2.0 does not escape some parameters as well as generated URLs before outputting them in attributes, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6.4AI Score

0.0005EPSS

2023-07-31 10:15 AM
23
cve
cve

CVE-2023-3219

The EventON WordPress plugin before 2.1.2 does not validate that the event_id parameter in its eventon_ics_download ajax action is a valid Event, allowing unauthenticated visitors to access any Post (including unpublished or protected posts) content via the ics export functionality by providing...

5.3CVSS

5.5AI Score

0.113EPSS

2023-07-10 04:15 PM
20
cve
cve

CVE-2023-3170

The tagDiv Composer WordPress plugin before 4.2, used as a companion by the Newspaper and Newsmag themes from tagDiv, does not validate and escape some settings, which could allow users with Admin privileges to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is....

4.8CVSS

5AI Score

0.0004EPSS

2023-09-11 08:15 PM
15
cve
cve

CVE-2023-3155

The WordPress Gallery Plugin WordPress plugin before 3.39 is vulnerable to Arbitrary File Read and Delete due to a lack of input parameter validation in the gallery_edit function, allowing an attacker to access arbitrary resources on the...

7.2CVSS

7AI Score

0.001EPSS

2023-10-16 08:15 PM
44
cve
cve

CVE-2023-3130

The Short URL WordPress plugin before 1.6.5 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

5.2AI Score

0.0004EPSS

2023-07-31 10:15 AM
26
cve
cve

CVE-2023-3131

The MStore API WordPress plugin before 3.9.7 does not secure most of its AJAX actions by implementing privilege checks, nonce checks, or a combination of...

4.3CVSS

4.7AI Score

0.001EPSS

2023-07-10 04:15 PM
2383
cve
cve

CVE-2023-3041

The Autochat Automatic Conversation WordPress plugin through 1.1.7 does not sanitise and escape user input before outputting it back on the page, leading to a cross-site Scripting...

6.1CVSS

6.5AI Score

0.001EPSS

2023-07-17 02:15 PM
13
cve
cve

CVE-2023-2742

The AI ChatBot WordPress plugin before 4.5.5 does not sanitize and escape its settings, allowing high-privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2023-06-19 11:15 AM
20
cve
cve

CVE-2023-2718

The Contact Form Email WordPress plugin before 1.3.38 does not escape submitted values before displaying them in the HTML, leading to a Stored XSS...

5.4CVSS

5.1AI Score

0.001EPSS

2023-06-12 06:15 PM
28
cve
cve

CVE-2023-2623

The KiviCare WordPress plugin before 3.2.1 does not restrict the information returned in a response and returns all user data, allowing low privilege users such as subscriber to retrieve sensitive information such as the user email and hashed password of other...

6.5CVSS

6.4AI Score

0.001EPSS

2023-06-27 02:15 PM
19
cve
cve

CVE-2023-2527

The Integration for Contact Form 7 and Zoho CRM, Bigin WordPress plugin before 1.2.4 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as...

4.8CVSS

5.7AI Score

0.001EPSS

2023-06-19 11:15 AM
19
cve
cve

CVE-2023-2472

The Newsletter, SMTP, Email marketing and Subscribe forms by Sendinblue WordPress plugin before 3.1.61 does not sanitise and escape a parameter before outputting it back in the admin dashboard when the WPML plugin is also active and configured, leading to a Reflected Cross-Site Scripting which...

6.1CVSS

6AI Score

0.001EPSS

2023-06-05 02:15 PM
29
cve
cve

CVE-2023-2399

The QuBot WordPress plugin before 1.1.6 doesn't filter user input on chat, leading to bad code inserted on it be reflected on the user...

6.1CVSS

6.3AI Score

0.001EPSS

2023-06-19 11:15 AM
24
cve
cve

CVE-2023-2329

The WooCommerce Google Sheet Connector WordPress plugin before 1.3.6 does not have CSRF check when updating its Access Code, which could allow attackers to make logged in admin change the access code to an arbitrary one via a CSRF...

8.8CVSS

8.6AI Score

0.001EPSS

2023-07-17 02:15 PM
26
cve
cve

CVE-2023-2178

The Aajoda Testimonials WordPress plugin before 2.2.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2023-06-27 02:15 PM
30
cve
cve

CVE-2023-2117

The Image Optimizer by 10web WordPress plugin before 1.0.27 does not sanitize the dir parameter when handling the get_subdirs ajax action, allowing a high privileged users such as admins to inspect names of files and directories outside of the sites...

2.7CVSS

3.9AI Score

0.001EPSS

2023-05-30 08:15 AM
24
cve
cve

CVE-2023-2113

The Autoptimize WordPress plugin before 3.1.7 does not sanitise and escape the settings imported from a previous export, allowing high privileged users (such as an administrator) to inject arbitrary javascript into the admin panel, even when the unfiltered_html capability is disabled, such as in a....

4.8CVSS

4.8AI Score

0.001EPSS

2023-05-30 08:15 AM
21
cve
cve

CVE-2023-2032

The Custom 404 Pro WordPress plugin before 3.8.1 does not properly sanitize database inputs, leading to multiple SQL Injection...

9.8CVSS

9.8AI Score

0.001EPSS

2023-06-27 02:15 PM
10
Total number of security vulnerabilities3385