Lucene search

K

TMS Security Vulnerabilities

cve
cve

CVE-2024-31425

Cross-Site Request Forgery (CSRF) vulnerability in TMS Amelia.This issue affects Amelia: from n/a through...

5.4CVSS

7.5AI Score

0.0004EPSS

2024-04-15 10:15 AM
24
cve
cve

CVE-2023-50860

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in TMS Booking for Appointments and Events Calendar – Amelia allows Stored XSS.This issue affects Booking for Appointments and Events Calendar – Amelia: from n/a through...

5.4CVSS

7.2AI Score

0.0004EPSS

2023-12-28 11:15 AM
8
cve
cve

CVE-2023-29427

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in TMS Booking for Appointments and Events Calendar – Amelia plugin <= 1.0.75...

6.1CVSS

6AI Score

0.0005EPSS

2023-06-26 09:15 AM
22
cve
cve

CVE-2023-27918

Cross-site scripting vulnerability in Appointment and Event Booking Calendar for WordPress - Amelia versions prior to 1.0.76 allows a remote unauthenticated attacker to inject an arbitrary script by having a user who is logging in the WordPress where the product is installed visit a malicious...

6.1CVSS

6.1AI Score

0.001EPSS

2023-05-10 06:15 AM
18
cve
cve

CVE-2023-23876

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in TMS-Plugins wpDataTables plugin <= 2.1.49...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-05-03 02:15 PM
12
cve
cve

CVE-2022-29432

Multiple Authenticated (administrator or higher user role) Persistent Cross-Site Scripting (XSS) vulnerabilities in TMS-Plugins wpDataTables plugin <= 2.1.27 on WordPress via &data-link-text, &data-link-url, &data, &data-shortcode, &data-star-num vulnerable...

4.8CVSS

5AI Score

0.001EPSS

2022-05-20 09:15 PM
49
2
cve
cve

CVE-2022-25618

Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability in wpDataTables (WordPress plugin) versions <=...

4.8CVSS

4.8AI Score

0.001EPSS

2022-04-04 08:15 PM
49
cve
cve

CVE-2019-6011

Cross-site scripting vulnerability in wpDataTables Lite Version 2.0.11 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6.4AI Score

0.001EPSS

2019-12-26 04:15 PM
25
cve
cve

CVE-2019-6012

SQL injection vulnerability in the wpDataTables Lite Version 2.0.11 and earlier allows remote authenticated attackers to execute arbitrary SQL commands via unspecified...

7.2CVSS

7.2AI Score

0.002EPSS

2019-12-26 04:15 PM
18