Lucene search

K

BoldGrid Security Vulnerabilities

cve
cve

CVE-2024-24869

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in BoldGrid Total Upkeep allows Relative Path Traversal.This issue affects Total Upkeep: from n/a through...

7.5CVSS

7AI Score

0.0004EPSS

2024-05-17 09:15 AM
36
cve
cve

CVE-2024-4400

The Post and Page Builder by BoldGrid – Visual Drag and Drop Editor plguin for WordPress is vulnerable to Stored Cross-Site Scripting via an unknown parameter in versions up to, and including, 1.26.4 due to insufficient input sanitization and output escaping. This makes it possible for...

6.4CVSS

6.2AI Score

0.0004EPSS

2024-05-16 11:15 AM
23
cve
cve

CVE-2024-2950

The BoldGrid Easy SEO – Simple and Effective SEO plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 1.6.14 via meta information (og:description) This makes it possible for unauthenticated attackers to view the first 130 characters of a password...

5.3CVSS

7AI Score

0.0004EPSS

2024-04-06 04:15 AM
28
cve
cve

CVE-2024-1692

The BoldGrid Easy SEO – Simple and Effective SEO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the meta description field in all versions up to, and including, 1.6.13 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-03-30 05:15 AM
30
cve
cve

CVE-2024-2888

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in BoldGrid Post and Page Builder by BoldGrid – Visual Drag and Drop Editor allows Stored XSS.This issue affects Post and Page Builder by BoldGrid – Visual Drag and Drop Editor: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-03-26 06:15 AM
31
cve
cve

CVE-2024-0386

The weForms plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Referer' HTTP header in all versions up to, and including, 1.6.21 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts.....

7.2CVSS

6.4AI Score

0.0004EPSS

2024-03-12 10:15 PM
48
cve
cve

CVE-2022-4932

The Total Upkeep plugin for WordPress is vulnerable to information disclosure in versions up to, and including 1.14.13. This is due to missing authorization on the heartbeat_received() function that triggers on WordPress heartbeat. This makes it possible for authenticated attackers, with...

4.3CVSS

4.2AI Score

0.001EPSS

2023-03-07 03:15 PM
12
cve
cve

CVE-2021-24427

The W3 Total Cache WordPress plugin before 2.1.3 did not sanitise or escape some of its CDN settings, allowing high privilege users to use JavaScript in them, which will be output in the page, leading to an authenticated Stored Cross-Site Scripting...

4.8CVSS

4.7AI Score

0.001EPSS

2021-07-12 08:15 PM
85
4
cve
cve

CVE-2023-25480

Cross-Site Request Forgery (CSRF) vulnerability in BoldGrid Post and Page Builder by BoldGrid – Visual Drag and Drop Editor plugin <= 1.24.1...

8.8CVSS

7.4AI Score

0.001EPSS

2023-10-06 01:15 PM
25
cve
cve

CVE-2021-24436

The W3 Total Cache WordPress plugin before 2.1.4 was vulnerable to a reflected Cross-Site Scripting (XSS) security vulnerability within the "extension" parameter in the Extensions dashboard, which is output in an attribute without being escaped first. This could allow an attacker, who can convince....

6.1CVSS

5.8AI Score

0.001EPSS

2021-07-19 11:15 AM
35
cve
cve

CVE-2021-24452

The W3 Total Cache WordPress plugin before 2.1.5 was affected by a reflected Cross-Site Scripting (XSS) issue within the "extension" parameter in the Extensions dashboard, when the 'Anonymously track usage to improve product quality' setting is enabled, as the parameter is output in a JavaScript...

6.1CVSS

5.8AI Score

0.001EPSS

2021-07-19 11:15 AM
19