Lucene search

K

Webfactoryltd Security Vulnerabilities

cve
cve

CVE-2019-19915

The "301 Redirects - Easy Redirect Manager" plugin before 2.45 for WordPress allows users (with subscriber or greater access) to modify, delete, or inject redirect rules, and exploit XSS, with the /admin-ajax.php?action=eps_redirect_save and /admin-ajax.php?action=eps_redirect_delete actions. This ...

9CVSS

8.9AI Score

0.002EPSS

2019-12-19 10:15 PM
105
cve
cve

CVE-2020-6166

A flaw in the WordPress plugin, Minimal Coming Soon & Maintenance Mode through 2.15, allows authenticated users with basic access to export settings and change maintenance-mode themes.

5.4CVSS

5.3AI Score

0.001EPSS

2020-01-09 08:15 PM
63
cve
cve

CVE-2020-6167

A flaw in the WordPress plugin, Minimal Coming Soon & Maintenance Mode through 2.10, allows a CSRF attack to enable maintenance mode, inject XSS, modify several important settings, or include remote files as a logo.

8.8CVSS

8.5AI Score

0.002EPSS

2020-01-09 07:15 PM
57
cve
cve

CVE-2020-6168

A flaw in the WordPress plugin, Minimal Coming Soon & Maintenance Mode through 2.10, allows authenticated users with basic access to enable and disable maintenance-mode settings (impacting the availability and confidentiality of a vulnerable site, along with the integrity of the setting).

7.6CVSS

7.2AI Score

0.002EPSS

2020-01-09 08:15 PM
63
cve
cve

CVE-2020-7047

The WordPress plugin, WP Database Reset through 3.1, contains a flaw that gave any authenticated user, with minimal permissions, the ability (with a simple wp-admin/admin.php?db-reset-tables[]=users request) to escalate their privileges to administrator while dropping all other users from the table...

8.8CVSS

8.7AI Score

0.004EPSS

2020-01-16 09:15 PM
101
cve
cve

CVE-2020-7048

The WordPress plugin, WP Database Reset through 3.1, contains a flaw that allowed any unauthenticated user to reset any table in the database to the initial WordPress set-up state (deleting all site content stored in that table), as demonstrated by a wp-admin/admin-post.php?db-reset-tables[]=commen...

9.1CVSS

9AI Score

0.007EPSS

2020-01-16 09:15 PM
94
1
cve
cve

CVE-2021-24142

Unvaludated input in the 301 Redirects - Easy Redirect Manager WordPress plugin, versions before 2.51, did not sanitise its "Redirect From" column when importing a CSV file, allowing high privilege users to perform SQL injections.

7.2CVSS

7AI Score

0.001EPSS

2021-03-18 03:15 PM
35
4
cve
cve

CVE-2021-24424

The WP Reset – Most Advanced WordPress Reset Tool WordPress plugin before 1.90 did not sanitise or escape its extra_data parameter when creating a snapshot via the admin dashboard, leading to an authenticated Stored Cross-Site Scripting issue

5.4CVSS

5.2AI Score

0.001EPSS

2021-07-12 08:15 PM
35
4
cve
cve

CVE-2021-24533

The Maintenance WordPress plugin before 4.03 does not sanitise or escape some of its settings, allowing high privilege users such as admin to se Cross-Site Scripting payload in them (even when the unfiltered_html capability is disallowed), which will be triggered in the frontend

4.8CVSS

4.7AI Score

0.001EPSS

2021-08-23 12:15 PM
25
cve
cve

CVE-2021-36908

Cross-Site Request Forgery (CSRF) vulnerability in WebFactory Ltd. WP Reset PRO plugin <= 5.98 versions.

8.8CVSS

8.8AI Score

0.001EPSS

2021-11-18 03:15 PM
24
cve
cve

CVE-2021-36909

Authenticated Database Reset vulnerability in WordPress WP Reset PRO Premium plugin (versions <= 5.98) allows any authenticated user to wipe the entire database regardless of their authorization. It leads to a complete website reset and takeover.

8.8CVSS

7.9AI Score

0.001EPSS

2021-11-18 03:15 PM
21
cve
cve

CVE-2022-1582

The External Links in New Window / New Tab WordPress plugin before 1.43 does not properly escape URLs it concatenates to onclick event handlers, which makes Stored Cross-Site Scripting attacks possible.

6.1CVSS

5.8AI Score

0.001EPSS

2022-05-30 09:15 AM
51
6
cve
cve

CVE-2022-1583

The External Links in New Window / New Tab WordPress plugin before 1.43 does not ensure window.opener is set to "null" when links to external sites are clicked, which may enable tabnabbing attacks to occur.

6.5CVSS

6.3AI Score

0.002EPSS

2022-05-30 09:15 AM
51
4
cve
cve

CVE-2023-0831

The Under Construction plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.96. This is due to missing or incorrect nonce validation on the dismiss_notice function called via the admin_action_ucp_dismiss_notice action. This makes it possible for unaut...

4.3CVSS

4.2AI Score

0.001EPSS

2023-06-09 06:15 AM
12
cve
cve

CVE-2023-0832

The Under Construction plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.96. This is due to missing or incorrect nonce validation on the install_weglot function called via the admin_action_install_weglot action. This makes it possible for unauthent...

4.3CVSS

4.2AI Score

0.001EPSS

2023-06-09 06:15 AM
15
cve
cve

CVE-2023-1913

The Maps Widget for Google Maps for WordPress is vulnerable to Stored Cross-Site Scripting via widget settings in versions up to, and including, 4.24 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions ...

4.8CVSS

4.9AI Score

0.001EPSS

2023-04-06 03:15 PM
12
cve
cve

CVE-2023-3601

The Simple Author Box WordPress plugin before 2.52 does not verify a user ID before outputting information about that user, leading to arbitrary user information disclosure to users with a role as low as Contributor.

4.3CVSS

4.6AI Score

0.0004EPSS

2023-08-14 08:15 PM
26
cve
cve

CVE-2023-49747

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WebFactory Ltd Guest Author allows Stored XSS.This issue affects Guest Author: from n/a through 2.3.

5.9CVSS

5.8AI Score

0.0004EPSS

2023-12-15 04:15 PM
37
cve
cve

CVE-2023-50837

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WebFactory Ltd Login Lockdown – Protect Login Form.This issue affects Login Lockdown – Protect Login Form: from n/a through 2.06.

7.6CVSS

7.5AI Score

0.001EPSS

2023-12-29 12:15 PM
17
cve
cve

CVE-2024-1075

The Minimal Coming Soon – Coming Soon Page plugin for WordPress is vulnerable to maintenance mode bypass and information disclosure in all versions up to, and including, 2.37. This is due to the plugin improperly validating the request path. This makes it possible for unauthenticated attackers to b...

5.3CVSS

5.3AI Score

0.001EPSS

2024-02-05 10:16 PM
15