Lucene search

K

10web Security Vulnerabilities

cve
cve

CVE-2024-5481

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Path Traversal in all versions up to, and including, 1.8.23 via the esc_dir function. This makes it possible for authenticated attackers to cut and paste (copy) the contents of arbitrary files on the...

8.8CVSS

6.4AI Score

0.001EPSS

2024-06-07 10:15 AM
23
cve
cve

CVE-2024-5426

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘svg’ parameter in all versions up to, and including, 1.8.23 due to insufficient input sanitization and output escaping. This makes it possible for authenticated...

6.4CVSS

5.7AI Score

0.001EPSS

2024-06-07 10:15 AM
24
cve
cve

CVE-2023-6985

The 10Web AI Assistant – AI content writing assistant plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the install_plugin AJAX action in all versions up to, and including, 1.0.18. This makes it possible for authenticated attackers, with...

8.8CVSS

8.8AI Score

0.001EPSS

2024-02-05 10:15 PM
19
cve
cve

CVE-2024-31116

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in 10Web 10Web Map Builder for Google Maps.This issue affects 10Web Map Builder for Google Maps: from n/a through...

7.6CVSS

9.7AI Score

0.0004EPSS

2024-03-31 07:15 PM
32
cve
cve

CVE-2024-2258

The Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a user's display name autofilled into forms in all versions up to, and including, 1.15.24 due to insufficient input sanitization and output escaping....

4.4CVSS

5.7AI Score

0.0004EPSS

2024-04-27 04:15 AM
31
cve
cve

CVE-2024-32578

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in 10Web Slider by 10Web allows Reflected XSS.This issue affects Slider by 10Web: from n/a through...

7.1CVSS

6.8AI Score

0.0004EPSS

2024-04-18 10:15 AM
41
cve
cve

CVE-2024-2112

The Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.15.22 via the signature functionality. This makes it possible for unauthenticated attackers to extract sensitive...

5.9CVSS

9.2AI Score

0.0004EPSS

2024-04-09 07:15 PM
28
cve
cve

CVE-2023-48290

Improper Restriction of Excessive Authentication Attempts vulnerability in 10Web Form Builder Team Form Maker by 10Web allows Functionality Bypass.This issue affects Form Maker by 10Web: from n/a through...

5.3CVSS

7.2AI Score

0.0004EPSS

2024-06-04 11:15 AM
33
cve
cve

CVE-2024-34437

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in 10Web Form Builder Team Form Maker by 10Web allows Stored XSS.This issue affects Form Maker by 10Web: from n/a through...

5.9CVSS

6.6AI Score

0.0004EPSS

2024-05-14 03:39 PM
8
cve
cve

CVE-2024-32534

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in 10Web Form Builder Team Form Maker by 10Web allows Stored XSS.This issue affects Form Maker by 10Web: from n/a through...

5.9CVSS

6.6AI Score

0.0004EPSS

2024-04-17 09:15 AM
31
cve
cve

CVE-2024-2296

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG file uploads in all versions up to, and including, 1.8.21 due to insufficient input sanitization and output escaping. This makes it possible for authenticated...

5.5CVSS

5.6AI Score

0.0004EPSS

2024-04-06 09:15 AM
34
cve
cve

CVE-2024-29810

The thumb_url parameter of the AJAX call to the editimage_bwg action of admin-ajax.php is vulnerable to reflected Cross Site Scripting. The value of the thumb_url parameter is embedded within an existing JavaScript within the response allowing arbitrary JavaScript to be inserted and executed. The.....

5.4CVSS

9AI Score

0.0004EPSS

2024-03-26 04:15 PM
32
cve
cve

CVE-2024-29809

The image_url parameter of the AJAX call to the editimage_bwg action of admin-ajax.php is vulnerable to reflected Cross Site Scripting. The value of the image_url parameter is embedded within an existing JavaScript within the response allowing arbitrary JavaScript to be inserted and executed. The.....

5.4CVSS

9AI Score

0.0004EPSS

2024-03-26 04:15 PM
33
cve
cve

CVE-2024-29833

The image upload component allows SVG files and the regular expression used to remove script tags can be bypassed by using a Cross Site Scripting payload which does not match the regular expression; one example of this is the inclusion of whitespace within the script tag. An attacker must target...

5.4CVSS

6.3AI Score

0.0004EPSS

2024-03-26 04:15 PM
32
cve
cve

CVE-2024-29808

The image_id parameter of the AJAX call to the editimage_bwg action of admin-ajax.php is vulnerable to reflected Cross Site Scripting. The value of the image_id parameter is embedded within an existing JavaScript within the response allowing arbitrary JavaScript to be inserted and executed. The...

5.4CVSS

9AI Score

0.0004EPSS

2024-03-26 04:15 PM
27
cve
cve

CVE-2024-29832

The current_url parameter of the AJAX call to the GalleryBox action of admin-ajax.php is vulnerable to reflected Cross Site Scripting. The value of the current_url parameter is embedded within an existing JavaScript within the response allowing arbitrary JavaScript to be inserted and executed. No.....

6.1CVSS

9.3AI Score

0.0004EPSS

2024-03-26 04:15 PM
35
cve
cve

CVE-2024-0221

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 1.8.19 via the rename_item function. This makes it possible for authenticated attackers to rename arbitrary files on the server. This can lead.....

9.1CVSS

7.3AI Score

0.001EPSS

2024-02-05 10:15 PM
34
cve
cve

CVE-2024-0667

The Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.15.21. This is due to missing or incorrect nonce validation on the 'execute' function. This makes it possible for...

6.3CVSS

6.9AI Score

0.001EPSS

2024-01-27 04:15 AM
16
cve
cve

CVE-2023-5048

The WDContactFormBuilder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Contact_Form_Builder' shortcode in versions up to, and including, 1.0.72 due to insufficient input sanitization and output escaping on 'id' user supplied attribute. This makes it possible for...

6.4CVSS

5.2AI Score

0.0004EPSS

2023-11-22 04:15 PM
58
cve
cve

CVE-2023-6924

The Photo Gallery by 10Web plugin for WordPress is vulnerable to Stored Cross-Site Scripting via widgets in versions up to, and including, 1.8.18 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with...

4.8CVSS

4.8AI Score

0.001EPSS

2024-01-11 09:15 AM
39
cve
cve

CVE-2023-5559

The 10Web Booster WordPress plugin before 2.24.18 does not validate the option name given to some AJAX actions, allowing unauthenticated users to delete arbitrary options from the database, leading to denial of...

9.1CVSS

9.1AI Score

0.001EPSS

2023-11-27 05:15 PM
32
cve
cve

CVE-2023-34375

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in 10Web SEO by 10Web plugin <= 1.2.9...

7.1CVSS

6AI Score

0.0005EPSS

2023-11-16 08:15 PM
25
cve
cve

CVE-2023-5709

The WD WidgetTwitter plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 1.0.9 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for...

8.8CVSS

6.7AI Score

0.0005EPSS

2023-11-07 12:15 PM
15
cve
cve

CVE-2020-36756

The 10WebAnalytics plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.2.8. This is due to missing or incorrect nonce validation on the create_csv_file() function. This makes it possible for unauthenticated attackers to create a CSV file via a...

4.3CVSS

4.2AI Score

0.001EPSS

2023-07-12 07:15 AM
17
cve
cve

CVE-2023-4666

The Form Maker by 10Web WordPress plugin before 1.15.20 does not validate signatures when creating them on the server from user input, allowing unauthenticated users to create arbitrary files and lead to...

9.8CVSS

9.5AI Score

0.002EPSS

2023-10-16 08:15 PM
17
cve
cve

CVE-2022-4058

The Photo Gallery by 10Web WordPress plugin before 1.8.3 does not validate and escape some parameters before outputting them back in in JS code later on in another page, which could lead to Stored XSS issue when an attacker makes a logged in admin open a malicious URL or page under their...

5.4CVSS

5.2AI Score

0.001EPSS

2022-12-19 02:15 PM
30
cve
cve

CVE-2021-24363

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.75 did not ensure that uploaded files are kept inside its uploads folder, allowing high privilege users to put images/SVG anywhere in the filesystem via a path traversal...

4.9CVSS

5.2AI Score

0.001EPSS

2021-08-16 11:15 AM
23
cve
cve

CVE-2023-2117

The Image Optimizer by 10web WordPress plugin before 1.0.27 does not sanitize the dir parameter when handling the get_subdirs ajax action, allowing a high privileged users such as admins to inspect names of files and directories outside of the sites...

2.7CVSS

3.9AI Score

0.001EPSS

2023-05-30 08:15 AM
22
cve
cve

CVE-2023-2503

The 10Web Social Post Feed WordPress plugin before 1.2.9 does not sanitise and escape some parameter before outputting it back in a page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6AI Score

0.001EPSS

2023-06-05 02:15 PM
26
cve
cve

CVE-2023-1427

The Photo Gallery by 10Web WordPress plugin before 1.8.15 did not ensure that uploaded files are kept inside its uploads folder, allowing high privilege users to put images anywhere in the filesystem via a path traversal...

4.9CVSS

4.9AI Score

0.001EPSS

2023-04-17 01:15 PM
33
cve
cve

CVE-2023-0037

The 10Web Map Builder for Google Maps WordPress plugin before 1.0.73 does not properly sanitise and escape some parameters before using them in an SQL statement via an AJAX action available to unauthenticated users, leading to a SQL...

9.8CVSS

9.8AI Score

0.003EPSS

2023-03-13 05:15 PM
28
cve
cve

CVE-2021-24526

The Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder WordPress plugin before 1.13.60 does not escape its Form Title before outputting it in an attribute when editing a form in the admin dashboard, leading to an authenticated Stored Cross-Site Scripting...

5.4CVSS

5.2AI Score

0.001EPSS

2021-08-16 11:15 AM
23
cve
cve

CVE-2023-2122

The Image Optimizer by 10web WordPress plugin before 1.0.27 does not sanitise and escape the iowd_tabs_active parameter before rendering it in the plugin admin panel, leading to a reflected Cross-Site Scripting vulnerability, allowing an attacker to trick a logged in admin to execute arbitrary...

6.1CVSS

6.1AI Score

0.001EPSS

2023-08-16 12:15 PM
23
cve
cve

CVE-2022-4758

The 10WebMapBuilder WordPress plugin before 1.0.72 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-23 03:15 PM
29
cve
cve

CVE-2022-4197

The Sliderby10Web WordPress plugin before 1.2.53 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2022-12-26 01:15 PM
29
cve
cve

CVE-2023-2224

The SEO by 10Web WordPress plugin before 1.2.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.8AI Score

0.002EPSS

2023-06-05 02:15 PM
27
cve
cve

CVE-2021-24362

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.75 did not ensure that uploaded SVG files added to a gallery do not contain malicious content. As a result, users allowed to add images to gallery can upload an SVG file containing JavaScript code, which will be....

6.1CVSS

5.9AI Score

0.001EPSS

2021-08-16 11:15 AM
23
cve
cve

CVE-2021-24291

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.69 was vulnerable to Reflected Cross-Site Scripting (XSS) issues via the gallery_id, tag, album_id and _id GET parameters passed to the bwg_frontend_data AJAX action (available to both unauthenticated and...

6.1CVSS

5.9AI Score

0.001EPSS

2021-05-14 12:15 PM
32
5
cve
cve

CVE-2023-45071

Unauth. Stored Cross-Site Scripting (XSS) vulnerability in 10Web Form Builder Team Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder plugin <= 1.15.18...

7.1CVSS

5.7AI Score

0.0005EPSS

2023-10-18 01:15 PM
34
cve
cve

CVE-2023-45070

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in 10Web Form Builder Team Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder plugin <= 1.15.18...

7.1CVSS

6AI Score

0.0005EPSS

2023-10-18 01:15 PM
39
cve
cve

CVE-2021-46889

The 10Web Photo Gallery plugin through 1.5.69 for WordPress allows XSS via theme_id for bwg_frontend_data. NOTE: other parameters are covered by CVE-2021-24291, CVE-2021-25041, and...

6.1CVSS

5.9AI Score

0.001EPSS

2023-06-07 02:15 PM
47
cve
cve

CVE-2019-14313

A SQL injection vulnerability exists in the 10Web Photo Gallery plugin before 1.5.31 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system via...

9.8CVSS

9.8AI Score

0.002EPSS

2019-07-30 06:15 PM
59
cve
cve

CVE-2019-16118

Cross site scripting (XSS) in the photo-gallery (10Web Photo Gallery) plugin before 1.5.35 for WordPress exists via...

6.1CVSS

6.1AI Score

0.007EPSS

2019-09-08 11:15 PM
118
2
cve
cve

CVE-2019-16119

SQL injection in the photo-gallery (10Web Photo Gallery) plugin before 1.5.35 for WordPress exists via the admin/controllers/Albumsgalleries.php album_id...

9.8CVSS

9.8AI Score

0.956EPSS

2019-09-08 11:15 PM
135
2
cve
cve

CVE-2019-16117

Cross site scripting (XSS) in the photo-gallery (10Web Photo Gallery) plugin before 1.5.35 for WordPress exists via...

6.1CVSS

5.5AI Score

0.006EPSS

2019-09-08 11:15 PM
110
2
cve
cve

CVE-2022-3300

The Form Maker by 10Web WordPress plugin before 1.15.6 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as...

7.2CVSS

7.1AI Score

0.001EPSS

2022-10-25 05:15 PM
42
4
cve
cve

CVE-2017-12977

The Web-Dorado "Photo Gallery by WD - Responsive Photo Gallery" plugin before 1.3.51 for WordPress has a SQL injection vulnerability related to bwg_edit_tag() in photo-gallery.php and edit_tag() in admin/controllers/BWGControllerTags_bwg.php. It is exploitable by administrators via the tag_id...

7.2CVSS

7.2AI Score

0.001EPSS

2022-10-03 04:23 PM
34
cve
cve

CVE-2015-1055

SQL injection vulnerability in the Photo Gallery plugin 1.2.7 for WordPress allows remote attackers to execute arbitrary SQL commands via the order_by parameter in a GalleryBox action to...

8.7AI Score

0.001EPSS

2022-10-03 04:15 PM
28
cve
cve

CVE-2022-1394

The Photo Gallery by 10Web WordPress plugin before 1.6.4 does not properly validate and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks when unfiltered_html is...

4.8CVSS

4.7AI Score

0.001EPSS

2022-06-08 10:15 AM
57
4
cve
cve

CVE-2022-1564

The Form Maker by 10Web WordPress plugin before 1.14.12 does not sanitize and escape the Custom Text settings, which could allow high privilege user such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is...

4.8CVSS

4.8AI Score

0.001EPSS

2022-05-30 09:15 AM
44
5
Total number of security vulnerabilities70