Lucene search

K

QuantumCloud Security Vulnerabilities

cve
cve

CVE-2024-0453

The AI ChatBot plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the openai_file_delete_callback function in all versions up to, and including, 5.3.4. This makes it possible for authenticated attackers, with subscriber-level access and...

5CVSS

6.7AI Score

0.001EPSS

2024-05-22 04:15 AM
25
cve
cve

CVE-2024-0451

The AI ChatBot plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the openai_file_list_callback function in all versions up to, and including, 5.3.4. This makes it possible for authenticated attackers, with subscriber-level access and above, to...

5CVSS

6.7AI Score

0.001EPSS

2024-05-22 04:15 AM
26
cve
cve

CVE-2024-0452

The AI ChatBot plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the openai_file_upload_callback function in all versions up to, and including, 5.3.4. This makes it possible for authenticated attackers, with subscriber-level access and...

5CVSS

6.8AI Score

0.001EPSS

2024-05-22 04:15 AM
24
cve
cve

CVE-2024-34380

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in QuantumCloud Conversational Forms for ChatBot allows Stored XSS.This issue affects Conversational Forms for ChatBot: from n/a through...

5.9CVSS

7.2AI Score

0.0004EPSS

2024-05-06 07:15 PM
25
cve
cve

CVE-2024-32696

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in QuantumCloud Infographic Maker – iList allows Stored XSS.This issue affects Infographic Maker – iList: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-04-22 08:15 AM
34
cve
cve

CVE-2024-22309

Deserialization of Untrusted Data vulnerability in QuantumCloud ChatBot with AI.This issue affects ChatBot with AI: from n/a through...

9.8CVSS

7.4AI Score

0.001EPSS

2024-01-24 12:15 PM
8
cve
cve

CVE-2023-48741

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in QuantumCloud AI ChatBot.This issue affects AI ChatBot: from n/a through...

7.2CVSS

7.9AI Score

0.001EPSS

2023-12-19 09:15 PM
41
cve
cve

CVE-2023-5241

The AI ChatBot for WordPress is vulnerable to Directory Traversal in versions up to, and including, 4.8.9 as well as 4.9.2 via the qcld_openai_upload_pagetraining_file function. This allows subscriber-level attackers to append...

8.1CVSS

8AI Score

0.001EPSS

2023-10-19 06:15 AM
56
cve
cve

CVE-2023-5204

The ChatBot plugin for WordPress is vulnerable to SQL Injection via the $strid parameter in versions up to, and including, 4.8.9 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated...

7.5CVSS

8.2AI Score

0.002EPSS

2023-10-19 06:15 AM
25
cve
cve

CVE-2023-5212

The AI ChatBot plugin for WordPress is vulnerable to Arbitrary File Deletion in versions up to, and including, 4.8.9 as well as version 4.9.2. This makes it possible for authenticated attackers with subscriber privileges to delete arbitrary files on the server, which makes it possible to take over....

8.1CVSS

7.8AI Score

0.002EPSS

2023-10-19 06:15 AM
25
cve
cve

CVE-2023-24415

Cross-Site Request Forgery (CSRF) vulnerability in QuantumCloud AI ChatBot plugin <= 4.2.8...

8.8CVSS

8.8AI Score

0.001EPSS

2023-02-23 04:15 PM
22
cve
cve

CVE-2023-5606

The ChatBot for WordPress is vulnerable to Stored Cross-Site Scripting via the FAQ Builder in versions 4.8.6 through 4.9.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject...

4.8CVSS

5.9AI Score

0.0004EPSS

2023-11-02 09:15 AM
68
cve
cve

CVE-2023-5534

The AI ChatBot plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.8.9 and 4.9.2. This is due to missing or incorrect nonce validation on the corresponding functions. This makes it possible for unauthenticated attackers to invoke those functions via....

5.4CVSS

7.6AI Score

0.001EPSS

2023-10-20 08:15 AM
30
cve
cve

CVE-2023-5254

The ChatBot plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 4.8.9 via the qcld_wb_chatbot_check_user function. This can allow unauthenticated attackers to extract sensitive data including confirmation as to whether a user name exists on the...

5.3CVSS

7.8AI Score

0.001EPSS

2023-10-19 06:15 AM
22
cve
cve

CVE-2023-23981

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in QuantumCloud Conversational Forms for ChatBot plugin <= 1.1.6...

4.8CVSS

4.8AI Score

0.001EPSS

2023-04-06 05:15 AM
12
cve
cve

CVE-2022-47613

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in QuantumCloud AI ChatBot plugin <= 4.3.0...

4.8CVSS

4.8AI Score

0.001EPSS

2023-03-29 07:15 PM
19
cve
cve

CVE-2023-5533

The AI ChatBot plugin for WordPress is vulnerable to unauthorized use of AJAX actions due to missing capability checks on the corresponding functions in versions up to, and including, 4.8.9 as well as 4.9.2. This makes it possible for unauthenticated attackers to perform some of those actions that....

9.8CVSS

7.9AI Score

0.001EPSS

2023-10-20 08:15 AM
20
cve
cve

CVE-2021-4424

The Slider Hero plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 8.2.0. This is due to missing or incorrect nonce validation on the qc_slider_hero_duplicate() function. This makes it possible for unauthenticated attackers to duplicate slides via a.....

4.3CVSS

4.3AI Score

0.001EPSS

2023-07-12 07:15 AM
11
cve
cve

CVE-2023-44993

Cross-Site Request Forgery (CSRF) vulnerability in QuantumCloud AI ChatBot plugin <= 4.7.8...

8.8CVSS

6.4AI Score

0.001EPSS

2023-10-09 11:15 AM
30