Lucene search

K

Simple Blog Security Vulnerabilities

cve
cve

CVE-2023-4035

The Simple Blog Card WordPress plugin before 1.31 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.5AI Score

0.0004EPSS

2023-08-30 03:15 PM
26
cve
cve

CVE-2023-4036

The Simple Blog Card WordPress plugin before 1.32 does not ensure that posts to be displayed via a shortcode are public, allowing any authenticated users, such as subscriber, to retrieve arbitrary post title and their content such as draft, private and password protected...

4.3CVSS

4.7AI Score

0.0004EPSS

2023-08-30 03:15 PM
21
cve
cve

CVE-2023-3474

A vulnerability has been found in SimplePHPscripts Simple Blog 3.2 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file preview.php of the component URL Parameter Handler. The manipulation leads to cross site scripting. The attack can be launched...

6.1CVSS

6AI Score

0.001EPSS

2023-06-30 07:15 AM
11
cve
cve

CVE-2021-40961

CMS Made Simple <=2.2.15 is affected by SQL injection in modules/News/function.admin_articlestab.php. The $sortby variable is concatenated with $query1, but it is possible to inject arbitrary SQL language without using the...

8.8CVSS

9AI Score

0.003EPSS

2022-06-09 03:15 PM
41
cve
cve

CVE-2021-42233

The Simple Blog plugin in Wondercms 3.4.1 is vulnerable to stored cross-site scripting (XSS) vulnerability. When any user opens a particular blog hosted on an attackers' site, XSS may...

5.4CVSS

5.1AI Score

0.001EPSS

2022-05-23 07:16 PM
51
13
cve
cve

CVE-2021-45435

An SQL Injection vulnerability exists in Sourcecodester Simple Cold Storage Management System using PHP/OOP 1.0 via the username field in...

9.8CVSS

9.8AI Score

0.002EPSS

2022-01-28 03:15 PM
35
cve
cve

CVE-2021-24503

The Popular Brand Icons – Simple Icons WordPress plugin before 2.7.8 does not sanitise or validate some of its shortcode parameters, such as "color", "size" or "class", allowing users with a role as low as Contributor to set Cross-Site payload in them. A post made by a contributor would still have....

5.4CVSS

5.2AI Score

0.001EPSS

2021-08-02 11:15 AM
16
3
cve
cve

CVE-2021-24352

The export_data function of the Simple 301 Redirects by BetterLinks WordPress plugin before 2.0.4 had no capability or nonce checks making it possible for unauthenticated users to export a site's...

8.8CVSS

8.6AI Score

0.001EPSS

2021-06-14 02:15 PM
37
cve
cve

CVE-2021-24355

In the Simple 301 Redirects by BetterLinks WordPress plugin before 2.0.4, the lack of capability checks and insufficient nonce check on the AJAX actions, simple301redirects/admin/get_wildcard and simple301redirects/admin/wildcard, made it possible for authenticated users to retrieve and update the....

4.3CVSS

4.9AI Score

0.001EPSS

2021-06-14 02:15 PM
35
cve
cve

CVE-2021-24353

The import_data function of the Simple 301 Redirects by BetterLinks WordPress plugin before 2.0.4 had no capability or nonce checks making it possible for unauthenticated users to import a set of site...

8.8CVSS

8.6AI Score

0.001EPSS

2021-06-14 02:15 PM
42
cve
cve

CVE-2021-24354

A lack of capability checks and insufficient nonce check on the AJAX action in the Simple 301 Redirects by BetterLinks WordPress plugin before 2.0.4, made it possible for authenticated users to install arbitrary plugins on vulnerable...

8.8CVSS

8.5AI Score

0.001EPSS

2021-06-14 02:15 PM
37
cve
cve

CVE-2021-24356

In the Simple 301 Redirects by BetterLinks WordPress plugin before 2.0.4, a lack of capability checks and insufficient nonce check on the AJAX action, simple301redirects/admin/activate_plugin, made it possible for authenticated users to activate arbitrary plugins installed on vulnerable...

8.8CVSS

8.5AI Score

0.001EPSS

2021-06-14 02:15 PM
36
2
cve
cve

CVE-2020-10257

The ThemeREX Addons plugin before 2020-03-09 for WordPress lacks access control on the /trx_addons/v2/get/sc_layout REST API endpoint, allowing for PHP functions to be executed by any users, because includes/plugin.rest-api.php calls trx_addons_rest_get_sc_layout with an unsafe sc...

9.8CVSS

9.4AI Score

0.101EPSS

2020-03-10 12:15 AM
137
cve
cve

CVE-2015-9527

The Easy Digital Downloads (EDD) Simple Shipping extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 04:15 PM
52
cve
cve

CVE-2016-10555

Since "algorithm" isn't enforced in jwt.decode()in jwt-simple 0.3.0 and earlier, a malicious user could choose what algorithm is sent sent to the server. If the server is expecting RSA but is sent HMAC-SHA with RSA's public key, the server will think the public key is actually an HMAC private key.....

6.5CVSS

6.2AI Score

0.001EPSS

2018-05-31 08:29 PM
30
2
cve
cve

CVE-2013-7234

Simple Machines Forum (SMF) before 1.1.19 and 2.x before 2.0.6 allows remote attackers to conduct clickjacking attacks via an X-Frame-Options...

6.9AI Score

0.005EPSS

2014-04-29 02:38 PM
22
cve
cve

CVE-2013-7235

Simple Machines Forum (SMF) before 1.1.19 and 2.x before 2.0.6 allows remote attackers to impersonate arbitrary users via multiple space characters...

7AI Score

0.011EPSS

2014-04-29 02:38 PM
25
cve
cve

CVE-2013-7236

Simple Machines Forum (SMF) 2.0.6, 1.1.19, and earlier allows remote attackers to impersonate arbitrary users via a Unicode homoglyph character in a...

7AI Score

0.007EPSS

2014-04-29 02:38 PM
17
cve
cve

CVE-2011-5029

Multiple cross-site scripting (XSS) vulnerabilities in Simple PHP Blog 0.7.0 and possibly earlier allow remote attackers to inject arbitrary web script or HTML via the (1) entry parameter to delete.php or (2) category parameter to...

6.1AI Score

0.002EPSS

2011-12-29 10:55 PM
17
cve
cve

CVE-2009-4825

8pixel.net Blog 4 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for...

6.5AI Score

0.006EPSS

2010-04-27 03:30 PM
24
cve
cve

CVE-2009-4421

Directory traversal vulnerability in languages_cgi.php in Simple PHP Blog 0.5.1 and earlier allows remote authenticated users to include and execute arbitrary local files via a .. (dot dot) in the blog_language1...

6.8AI Score

0.006EPSS

2009-12-24 05:30 PM
21
cve
cve

CVE-2009-2553

Multiple SQL injection vulnerabilities in comments.php in Super Simple Blog Script 2.5.4, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the entry...

8.8AI Score

0.001EPSS

2009-07-20 08:00 PM
22
cve
cve

CVE-2009-2552

Multiple directory traversal vulnerabilities in comments.php in Super Simple Blog Script 2.5.4 allow remote attackers to overwrite, include, and execute arbitrary local files via the entry...

7.5AI Score

0.008EPSS

2009-07-20 08:00 PM
19
cve
cve

CVE-2007-5071

Incomplete blacklist vulnerability in upload_img_cgi.php in Simple PHP Blog before 0.5.1 allows remote attackers to upload dangerous files and execute arbitrary code, as demonstrated by a filename ending in .php. or a .htaccess file, a different vector than CVE-2005-2733. NOTE: the vulnerability...

7.4AI Score

0.917EPSS

2007-09-24 11:17 PM
20
cve
cve

CVE-2007-5072

Multiple cross-site scripting (XSS) vulnerabilities in Simple PHP Blog (SPHPBlog) before 0.5.1, when register_globals is enabled, allow remote attackers to inject arbitrary web script or HTML via certain user_colors array parameters to certain user_style.php files under themes/, as demonstrated by....

5.9AI Score

0.006EPSS

2007-09-24 11:17 PM
16
cve
cve

CVE-2007-4055

SQL injection vulnerability in comments_get.asp in SimpleBlog 3.0 allows remote attackers to execute arbitrary SQL commands via the id parameter. NOTE: this may be related to...

8.3AI Score

0.093EPSS

2007-07-30 05:30 PM
21
cve
cve

CVE-2007-3888

Multiple cross-site scripting (XSS) vulnerabilities in Insanely Simple Blog 0.5 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the search action, possibly related to the term parameter to index.php; or (2) an anonymous blog entry, possibly involving the (a)...

5.9AI Score

0.008EPSS

2007-07-18 11:30 PM
20
cve
cve

CVE-2007-3889

Multiple SQL injection vulnerabilities in Insanely Simple Blog 0.5 and earlier allow remote attackers to execute arbitrary SQL commands via the current_subsection parameter to index.php and other unspecified...

8.5AI Score

0.009EPSS

2007-07-18 11:30 PM
20
cve
cve

CVE-2006-6192

Unspecified scripts in the admin directory in 8pixel.net SimpleBlog 3.0 and earlier do not properly perform authentication, which allows remote attackers to add users and perform certain other unauthorized privileged actions. NOTE: The provenance of this information is unknown; the details are...

6.7AI Score

0.006EPSS

2006-12-01 12:28 AM
19
cve
cve

CVE-2006-6191

SQL injection vulnerability in admin/edit.asp in 8pixel.net simpleblog 2.3 and earlier allows remote attackers to execute arbitrary SQL commands via the id...

8.8AI Score

0.003EPSS

2006-12-01 12:28 AM
24
cve
cve

CVE-2006-4592

Incomplete blacklist vulnerability in default.asp in 8pixel.net Simple Blog 2.3 and earlier allows remote attackers to conduct SQL injection attacks via ">" characters in the id parameter, which are not filtered by the protection...

8AI Score

0.004EPSS

2006-09-06 10:04 PM
27
cve
cve

CVE-2006-4300

SQL injection vulnerability in comments.asp in SimpleBlog 2.0 and earlier allows remote attackers to execute arbitrary SQL commands via the id...

8.3AI Score

0.004EPSS

2006-08-23 01:04 AM
25
cve
cve

CVE-2006-1243

Directory traversal vulnerability in install05.php in Simple PHP Blog (SPB) 0.4.7.1 and earlier allows remote attackers to include and execute arbitrary local files via directory traversal sequences and a NUL (%00) character in the blog_language parameter, as demonstrated by injecting PHP...

7.3AI Score

0.025EPSS

2006-03-15 05:06 PM
26
cve
cve

CVE-2006-0239

Multiple cross-site scripting (XSS) vulnerabilities in Simple Blog 2.1 allow remote attackers to inject arbitrary web script or HTML via (1) a comment to comments.asp and (2) possibly certain other fields in unspecified...

6AI Score

0.005EPSS

2006-01-18 01:07 AM
26
cve
cve

CVE-2006-0240

Multiple SQL injection vulnerabilities in Simple Blog 2.1 allow remote attackers to execute arbitrary SQL commands via the month parameter in an archives view operation and possibly certain other parameters in unspecified...

8.6AI Score

0.004EPSS

2006-01-18 01:07 AM
26
cve
cve

CVE-2005-3473

Multiple cross-site scripting (XSS) vulnerabilities in Simple PHP Blog 0.4.5 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) entry, (2) blog_subject, and (3) blog_text parameters (involving the temp_subject variable) in (a) preview_cgi.php and (b)...

6.1AI Score

0.006EPSS

2005-11-03 02:02 AM
23
cve
cve

CVE-2005-2787

comment_delete_cgi.php in Simple PHP Blog allows remote attackers to delete arbitrary files via the comment...

6.9AI Score

0.012EPSS

2005-09-02 11:03 PM
27
cve
cve

CVE-2005-2733

upload_img_cgi.php in Simple PHP Blog (SPHPBlog) does not properly restrict file extensions of uploaded files, which could allow remote attackers to execute arbitrary...

7.4AI Score

0.917EPSS

2005-08-30 11:45 AM
26
cve
cve

CVE-2005-2192

SimplePHPBlog 0.4.0 stores password hashes in config/password.txt with insufficient access control, which allows remote attackers to obtain passwords via a brute force...

7.1AI Score

0.016EPSS

2005-07-11 04:00 AM
19
cve
cve

CVE-2005-1135

Cross-site scripting (XSS) vulnerability in search.php for Simple PHP Blog (sphpBlog) 0.4.0 allows remote attackers to inject arbitrary web script or HTML via the q...

5.8AI Score

0.004EPSS

2005-05-02 04:00 AM
26
cve
cve

CVE-2005-0214

Directory traversal vulnerability in Simple PHP Blog (SPHPBlog) 0.3.7c allows remote attackers to read or create arbitrary files via a .. (dot dot) in the entry...

6.8AI Score

0.006EPSS

2005-05-02 04:00 AM
21
cve
cve

CVE-2005-1137

Simple PHP Blog (sphpBlog) 0.4.0 allows remote attackers to obtain sensitive information via a direct request to sb_functions.php, which leaks the full pathname in a PHP error...

6.6AI Score

0.004EPSS

2005-05-02 04:00 AM
25