Lucene search

K

Wordpress Security Vulnerabilities

cve
cve

CVE-2021-4339

The uListing plugin for WordPress is vulnerable to authorization bypass due to a missing capability check in the "ulisting/includes/route.php" file on the /1/api/ulisting-user/search REST-API route in versions up to, and including, 1.6.6. This makes it possible for unauthenticated attackers to...

5.3CVSS

5.2AI Score

0.001EPSS

2023-06-07 02:15 AM
16
cve
cve

CVE-2021-4346

The uListing plugin for WordPress is vulnerable to Unauthenticated Arbitrary Account Changes in versions up to, and including, 1.6.6. This is due to missing login checks on the stm_listing_profile_edit AJAX action. This makes it possible for unauthenticated attackers to edit any account on the...

7.5CVSS

7.4AI Score

0.001EPSS

2023-06-07 02:15 AM
11
cve
cve

CVE-2021-4345

The uListing plugin for WordPress is vulnerable to authorization bypass due to missing capability and nonce checks on the UlistingUserRole::save_role_api method in versions up to, and including, 1.6.6. This makes it possible for unauthenticated attackers to remove or add roles, and add...

5.3CVSS

5.3AI Score

0.001EPSS

2023-06-07 02:15 AM
13
cve
cve

CVE-2021-4341

The uListing plugin for WordPress is vulnerable to authorization bypass via Ajax due to missing capability checks, missing input validation, and a missing security nonce in the stm_update_email_data AJAX action in versions up to, and including, 1.6.6. This makes it possible for unauthenticated...

9.8CVSS

9.3AI Score

0.002EPSS

2023-06-07 02:15 AM
14
cve
cve

CVE-2020-36724

The Wordable plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 3.1.1. This is due to the use of a user supplied hashing algorithm passed to the hash_hmac() function and the use of a loose comparison on the hash which allows an attacker to trick the...

9.8CVSS

7.8AI Score

0.001EPSS

2023-06-07 02:15 AM
7
cve
cve

CVE-2020-36720

The Kali Forms plugin for WordPress is vulnerable to Authenticated Options Change in versions up to, and including, 2.1.1. This is due to the update_option lacking proper authentication checks. This makes it possible for any authenticated attacker to change (or delete) the plugin's...

7.1CVSS

7.2AI Score

0.001EPSS

2023-06-07 02:15 AM
7
cve
cve

CVE-2020-36717

The Kali Forms plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.1.1. This is due to incorrect nonce handling throughout the plugin's function. This makes it possible for unauthenticated attackers to access the plugin's administrative functions...

8.8CVSS

7AI Score

0.001EPSS

2023-06-07 02:15 AM
11
cve
cve

CVE-2020-36702

The Ultimate Addons for Gutenberg plugin for WordPress is vulnerable to Authenticated Settings Change in versions up to, and including, 1.14.7. This is due to missing capability checks on several AJAX actions. This makes it possible for authenticated attackers with subscriber+ roles to update the.....

4.3CVSS

7AI Score

0.001EPSS

2023-06-07 02:15 AM
10
cve
cve

CVE-2020-36712

The Kali Forms plugin for WordPress is vulnerable to Unauthenticated Arbitrary Post Deletion in versions up to, and including, 2.1.1. This is due to the kaliforms_form_delete_uploaded_file function lacking any privilege or user protections. This makes it possible for unauthenticated attackers to...

5.3CVSS

7.3AI Score

0.001EPSS

2023-06-07 02:15 AM
10
cve
cve

CVE-2019-25145

The Contact Form & SMTP Plugin by PirateForms plugin for WordPress is vulnerable to HTML injection in the ‘public/class-pirateforms-public.php’ file in versions up to, and including, 2.5.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated...

6.1CVSS

7.4AI Score

0.001EPSS

2023-06-07 02:15 AM
15
cve
cve

CVE-2019-25141

The Easy WP SMTP plugin for WordPress is vulnerable to authorization bypass in versions up to, and including, 1.3.9. This is due to missing capability checks on the admin_init() function, in addition to insufficient input validation. This makes it possible for unauthenticated attackers to modify...

9.8CVSS

7.3AI Score

0.001EPSS

2023-06-07 02:15 AM
14
cve
cve

CVE-2019-25150

The Email Templates plugin for WordPress is vulnerable to HTML Injection in versions up to, and including, 1.3. This makes it possible for attackers to present phishing forms or conduct cross-site request forgery attacks against site...

8.8CVSS

7.4AI Score

0.001EPSS

2023-06-07 02:15 AM
11
cve
cve

CVE-2022-4946

The Frontend Post WordPress Plugin WordPress plugin through 2.8.4 does not validate an attribute of one of its shortcode, which could allow users with a role as low as contributor to add a malicious shortcode to a page/post, which will redirect users to an arbitrary...

5.4CVSS

5.8AI Score

0.001EPSS

2023-06-05 02:15 PM
20
cve
cve

CVE-2023-2415

The Online Booking & Scheduling Calendar for WordPress by vcita plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the vcita_logout_callback function in versions up to, and including, 4.2.10. This makes it possible for authenticated...

5.4CVSS

5.3AI Score

0.001EPSS

2023-06-03 05:15 AM
17
cve
cve

CVE-2023-2416

The Online Booking & Scheduling Calendar for WordPress by vcita plugin for WordPress is vulnerable to Cross-Site Request Forgery due to a missing nonce check on the vcita_logout_callback function in versions up to, and including, 4.2.10. This makes it possible for unauthenticated to logout a vctia....

6.5CVSS

6.3AI Score

0.001EPSS

2023-06-03 05:15 AM
15
cve
cve

CVE-2023-2299

The Online Booking & Scheduling Calendar for WordPress by vcita plugin for WordPress is vulnerable to unauthorized medication of data via the /wp-json/vcita-wordpress/v1/actions/auth REST-API endpoint in versions up to, and including, 4.2.10 due to a missing capability check on the processAction...

5.3CVSS

5.4AI Score

0.001EPSS

2023-06-03 05:15 AM
19
cve
cve

CVE-2023-2298

The Online Booking & Scheduling Calendar for WordPress by vcita plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'business_id' parameter in versions up to, and including, 4.2.10 due to insufficient input sanitization and output escaping. This makes it possible for...

6.1CVSS

6AI Score

0.001EPSS

2023-06-03 05:15 AM
14
cve
cve

CVE-2023-1159

The Bookly plugin for WordPress is vulnerable to Stored Cross-Site Scripting via service titles in versions up to, and including, 21.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with administrative privileges to inject arbitrary...

4.8CVSS

4.9AI Score

0.001EPSS

2023-06-02 07:15 AM
14
cve
cve

CVE-2023-2836

The CRM Perks Forms plugin for WordPress is vulnerable to Stored Cross-Site Scripting via form settings in versions up to, and including, 1.1.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and...

4.8CVSS

4.9AI Score

0.001EPSS

2023-05-31 04:15 AM
20
cve
cve

CVE-2023-2111

The Fast & Effective Popups & Lead-Generation for WordPress plugin before 2.1.4 concatenates user input into an SQL query without escaping it first in the plugin's report API endpoint, which could allow administrators in multi-site configuration to leak sensitive information from the site's...

4.9CVSS

5.5AI Score

0.001EPSS

2023-05-30 08:15 AM
27
cve
cve

CVE-2022-47136

Cross-Site Request Forgery (CSRF) vulnerability in WPManageNinja LLC Ninja Tables – Best Data Table Plugin for WordPress plugin <= 4.3.4...

8.8CVSS

9.1AI Score

0.001EPSS

2023-05-25 12:15 PM
21
cve
cve

CVE-2022-38356

Cross-Site Request Forgery (CSRF) vulnerability in StylemixThemes WordPress Header Builder Plugin – Pearl plugin <= 1.3.4...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-25 11:15 AM
28
cve
cve

CVE-2022-47177

Cross-Site Request Forgery (CSRF) vulnerability in WP Easy Pay WP EasyPay – Square for WordPress plugin <= 4.1...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-25 10:15 AM
20
cve
cve

CVE-2023-2500

The Go Pricing - WordPress Responsive Pricing Tables plugin for WordPress is vulnerable to PHP Object Injection in versions up to, and including, 3.3.19 via deserialization of untrusted input from the 'go_pricing' shortcode 'data' parameter. This allows authenticated attackers, with...

8.8CVSS

8.8AI Score

0.002EPSS

2023-05-25 12:15 AM
25
cve
cve

CVE-2022-47447

Cross-Site Request Forgery (CSRF) vulnerability in Mathieu Chartier WordPress WP-Advanced-Search plugin <= 3.3.8...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-24 05:15 PM
23
cve
cve

CVE-2022-47446

Cross-Site Request Forgery (CSRF) vulnerability in Viadat Creations Store Locator for WordPress with Google Maps – LotsOfLocales plugin <= 3.98.7...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-24 05:15 PM
24
cve
cve

CVE-2023-2498

The Go Pricing - WordPress Responsive Pricing Tables plugin for WordPress is vulnerable to Stored Cross-Site Scripting via shortcodes in versions up to, and including, 3.3.19 due to insufficient input sanitization and output escaping. This makes it possible for contributor-level attackers to...

5.4CVSS

5.3AI Score

0.001EPSS

2023-05-24 12:15 AM
26
cve
cve

CVE-2023-2496

The Go Pricing - WordPress Responsive Pricing Tables plugin for WordPress is vulnerable to unauthorized arbitrary file uploads due to an improper capability check on the 'validate_upload' function in versions up to, and including, 3.3.19. This makes it possible for authenticated attackers with a...

7.5CVSS

7.8AI Score

0.003EPSS

2023-05-24 12:15 AM
31
cve
cve

CVE-2023-2494

The Go Pricing - WordPress Responsive Pricing Tables plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'process_postdata' function in versions up to, and including, 3.3.19. This makes it possible for authenticated attackers with a role....

8.8CVSS

8.3AI Score

0.001EPSS

2023-05-24 12:15 AM
25
cve
cve

CVE-2023-23705

Cross-Site Request Forgery (CSRF) vulnerability in HM Plugin WordPress Books Gallery plugin <= 4.4.8...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-23 02:15 PM
18
cve
cve

CVE-2023-23706

Cross-Site Request Forgery (CSRF) vulnerability in miniOrange WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) plugin <= 7.5.14...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-23 01:15 PM
38
cve
cve

CVE-2023-2717

The Groundhogg plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.7.9.8. This is due to missing nonce validation on the 'enable_safe_mode' function. This makes it possible for unauthenticated attackers to enable safe mode, which disables all other.....

4.3CVSS

4.6AI Score

0.001EPSS

2023-05-20 03:15 AM
23
cve
cve

CVE-2023-2716

The Groundhogg plugin for WordPress is vulnerable to unauthorized access of data and modification of data due to a missing capability check on the 'ajax_upload_file' function in versions up to, and including, 2.7.9.8. This makes it possible for authenticated attackers, with subscriber-level access....

5.4CVSS

5.5AI Score

0.001EPSS

2023-05-20 03:15 AM
22
cve
cve

CVE-2023-2715

The Groundhogg plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'submit_ticket' function in versions up to, and including, 2.7.9.8. This makes it possible for authenticated attackers to create a support ticket that sends the website's....

4.3CVSS

4.6AI Score

0.001EPSS

2023-05-20 03:15 AM
25
cve
cve

CVE-2023-2735

The Groundhogg plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'gh_form' shortcode in versions up to, and including, 2.7.9.8 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with...

5.4CVSS

5.2AI Score

0.002EPSS

2023-05-20 03:15 AM
21
cve
cve

CVE-2023-2736

The Groundhogg plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.7.9.8. This is due to missing nonce validation in the 'ajax_edit_contact' function. This makes it possible for authenticated attackers to receive the auto login link via shortcode...

8CVSS

7.4AI Score

0.002EPSS

2023-05-20 03:15 AM
20
cve
cve

CVE-2023-2714

The Groundhogg plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'check_license' functions in versions up to, and including, 2.7.9.8. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to...

4.3CVSS

5.2AI Score

0.002EPSS

2023-05-20 03:15 AM
19
cve
cve

CVE-2023-2745

WordPress Core is vulnerable to Directory Traversal in versions up to, and including, 6.2, via the ‘wp_lang’ parameter. This allows unauthenticated attackers to access and load arbitrary translation files. In cases where an attacker is able to upload a crafted translation file onto the site, such.....

5.4CVSS

5.3AI Score

0.004EPSS

2023-05-17 09:15 AM
817
cve
cve

CVE-2023-0644

The Push Notifications for WordPress by PushAssist WordPress plugin through 3.0.8 does not sanitise and escape various parameters before outputting them back in pages, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6.2AI Score

0.001EPSS

2023-05-15 01:15 PM
19
cve
cve

CVE-2022-45846

Cross-Site Request Forgery (CSRF) vulnerability in Nickys Image Map Pro for WordPress - Interactive SVG Image Map Builder plugin < 5.6.9...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-10 12:15 PM
18
cve
cve

CVE-2022-46861

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Zia Imtiaz Custom Login Page Styler for WordPress plugin <= 6.2...

4.8CVSS

5AI Score

0.0005EPSS

2023-05-10 10:15 AM
15
cve
cve

CVE-2023-27918

Cross-site scripting vulnerability in Appointment and Event Booking Calendar for WordPress - Amelia versions prior to 1.0.76 allows a remote unauthenticated attacker to inject an arbitrary script by having a user who is logging in the WordPress where the product is installed visit a malicious...

6.1CVSS

6.1AI Score

0.002EPSS

2023-05-10 06:15 AM
19
cve
cve

CVE-2023-23884

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Kanban for WordPress Kanban Boards for WordPress plugin <= 2.5.20...

4.8CVSS

4.8AI Score

0.0005EPSS

2023-05-09 11:15 AM
17
cve
cve

CVE-2023-23734

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in David Voswinkel Userlike – WordPress Live Chat plugin <= 2.2...

4.8CVSS

4.8AI Score

0.0005EPSS

2023-05-09 11:15 AM
15
cve
cve

CVE-2023-23664

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in ConvertBox ConvertBox Auto Embed WordPress plugin <= 1.0.19...

5.4CVSS

5.2AI Score

0.0005EPSS

2023-05-09 10:15 AM
13
cve
cve

CVE-2023-1979

The Web Stories for WordPress plugin supports the WordPress built-in functionality of protecting content with a password. The content is then only accessible to website visitors after entering the password. In WordPress, users with the "Author" role can create stories, but don't have the ability...

6.5CVSS

6.8AI Score

0.001EPSS

2023-05-08 05:15 PM
36
cve
cve

CVE-2023-25021

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in FareHarbor FareHarbor for WordPress plugin <= 3.6.6...

4.8CVSS

4.8AI Score

0.0005EPSS

2023-05-08 12:15 PM
13
cve
cve

CVE-2023-26017

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in BlueGlass Jobs for WordPress plugin <= 2.5.10.2...

4.8CVSS

4.8AI Score

0.0005EPSS

2023-05-03 04:15 PM
14
cve
cve

CVE-2023-23708

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Themeisle Visualizer: Tables and Charts Manager for WordPress plugin <= 3.9.4...

5.4CVSS

5.2AI Score

0.0005EPSS

2023-05-03 01:15 PM
15
cve
cve

CVE-2023-22713

Auth. (contributor+) Cross-Site Scripting (XSS) vulnerability in WordPress Download Manager Gutenberg Blocks by WordPress Download Manager plugin <= 2.1.8...

5.4CVSS

5.3AI Score

0.001EPSS

2023-05-03 12:16 PM
14
Total number of security vulnerabilities1134