Lucene search

K

Views Security Vulnerabilities

cve
cve

CVE-2024-4446

The Content Views – Post Grid & Filter, Recent Posts, Category Posts, & More (Gutenberg Blocks and Shortcode) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘pagingType’ parameter in all versions up to, and including, 3.7.1 due to insufficient input sanitization and...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-05-14 03:43 PM
2
cve
cve

CVE-2024-3929

The Content Views – Post Grid & Filter, Recent Posts, Category Posts, & More (Gutenberg Blocks and Shortcode) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Widget Post Overlay block in all versions up to, and including, 3.7.0 due to insufficient input sanitization and...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-04-25 08:15 AM
30
cve
cve

CVE-2024-31264

Unauthenticated Cross Site Request Forgery (CSRF) in Post Views Counter <= 1.4.4...

4.3CVSS

9.5AI Score

0.0004EPSS

2024-04-12 01:15 PM
24
cve
cve

CVE-2024-0612

The Content Views – Post Grid, Slider, Accordion (Gutenberg Blocks and Shortcode) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 3.6.2 due to insufficient input sanitization and output escaping. This makes it possible for.....

4.8CVSS

5.3AI Score

0.0004EPSS

2024-02-05 10:16 PM
18
cve
cve

CVE-2024-0374

The Views for WPForms – Display & Edit WPForms Entries on your site frontend plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.2.2. This is due to missing or incorrect nonce validation on the 'create_view' function. This makes it possible for.....

4.3CVSS

5.2AI Score

0.001EPSS

2024-02-05 10:16 PM
17
cve
cve

CVE-2024-0371

The Views for WPForms – Display & Edit WPForms Entries on your site frontend plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'create_view' function in all versions up to, and including, 3.2.2. This makes it possible for authenticated....

4.3CVSS

5.2AI Score

0.0004EPSS

2024-02-05 10:16 PM
18
cve
cve

CVE-2024-0372

The Views for WPForms – Display & Edit WPForms Entries on your site frontend plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'get_form_fields' function in all versions up to, and including, 3.2.2. This makes it possible for authenticated...

4.3CVSS

5.2AI Score

0.0004EPSS

2024-02-05 10:16 PM
19
cve
cve

CVE-2024-0373

The Views for WPForms – Display & Edit WPForms Entries on your site frontend plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.2.2. This is due to missing or incorrect nonce validation on the 'save_view' function. This makes it possible for...

4.3CVSS

5.3AI Score

0.001EPSS

2024-02-05 10:16 PM
16
cve
cve

CVE-2024-0370

The Views for WPForms – Display & Edit WPForms Entries on your site frontend plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'save_view' function in all versions up to, and including, 3.2.2. This makes it possible for authenticated...

4.3CVSS

5.3AI Score

0.0004EPSS

2024-02-05 10:16 PM
18
cve
cve

CVE-2024-22289

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in cybernetikz Post views Stats allows Reflected XSS.This issue affects Post views Stats: from n/a through...

7.1CVSS

6.5AI Score

0.0005EPSS

2024-01-31 06:15 PM
15
cve
cve

CVE-2022-4761

The Post Views Count WordPress plugin through 3.0.2 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-21 09:15 AM
26
cve
cve

CVE-2009-2076

Cross-site scripting (XSS) vulnerability in Views 6.x before 6.x-2.6, a module for Drupal, allows remote authenticated users to inject arbitrary web script or HTML via (1) exposed filters in the Views UI administrative interface and in the (2) view name parameter in the define custom views...

5.5AI Score

0.002EPSS

2022-10-03 04:24 PM
28
cve
cve

CVE-2009-2077

Drupal 6.x before 6.x-2.6, a module for Drupal, allows remote authenticated users to bypass access restrictions and (1) read unpublished content from anonymous users when a view is already configured to display the content, and (2) read private content in generated...

6.3AI Score

0.001EPSS

2022-10-03 04:24 PM
25
cve
cve

CVE-2010-4519

Multiple cross-site request forgery (CSRF) vulnerabilities in the Views UI implementation in the Views module 5.x before 5.x-1.8 and 6.x before 6.x-2.11 for Drupal allow remote attackers to hijack the authentication of administrators for requests that (1) enable all Views or (2) disable all...

7.5AI Score

0.001EPSS

2022-10-03 04:21 PM
20
cve
cve

CVE-2010-4520

Multiple cross-site scripting (XSS) vulnerabilities in the Views module 6.x before 6.x-2.11 for Drupal allow remote attackers to inject arbitrary web script or HTML via (1) a URL or (2) an aggregator feed...

5.9AI Score

0.001EPSS

2022-10-03 04:21 PM
23
cve
cve

CVE-2015-3379

The Views module before 6.x-2.18, 6.x-3.x before 6.x-3.2, and 7.x-3.x before 7.x-3.10 for Drupal does not properly restrict access to the default views configurations, which allows remote authenticated users to obtain sensitive information via unspecified...

5.9AI Score

0.001EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2012-2064

Cross-site scripting (XSS) vulnerability in theme/views_lang_switch.theme.inc in the Views Language Switcher module before 7.x-1.2 for Drupal allows remote attackers to inject arbitrary web script or HTML via the q...

5.9AI Score

0.002EPSS

2022-10-03 04:15 PM
17
cve
cve

CVE-2013-0321

Cross-site scripting (XSS) vulnerability in Views in the Ubercart Views (uc_views) module 6.x before 6.x-3.3 for Drupal allows remote attackers to inject arbitrary web script or HTML via the full name...

5.9AI Score

0.001EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2013-1887

Multiple cross-site scripting (XSS) vulnerabilities in the Views module 7.x-3.x before 7.x-3.6 for Drupal allow remote authenticated users with certain permissions to inject arbitrary web script or HTML via certain view configuration...

5.5AI Score

0.001EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2022-25203

Jenkins Team Views Plugin 0.9.0 and earlier does not escape team names, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Overall/Read...

5.4CVSS

5.3AI Score

0.001EPSS

2022-02-15 05:15 PM
95
cve
cve

CVE-2021-24613

The Post Views Counter WordPress plugin before 1.3.5 does not sanitise or escape its Post Views Label settings, which could allow high privilege users to perform Cross-Site Scripting attacks in the frontend even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2021-09-20 10:15 AM
24
cve
cve

CVE-2020-2269

Jenkins chosen-views-tabbar Plugin 1.2 and earlier does not escape view names in the dropdown to select views, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with the ability to configure...

5.4CVSS

5.2AI Score

0.001EPSS

2020-09-16 02:15 PM
35
cve
cve

CVE-2019-19826

The Views Dynamic Fields module through 7.x-1.0-alpha4 for Drupal makes insecure unserialize calls in handlers/views_handler_filter_dynamic_fields.inc, as demonstrated by PHP object injection, involving a field_names object and an Archive_Tar object, for file deletion. Code execution might also be....

9.8CVSS

9.5AI Score

0.002EPSS

2019-12-16 11:15 PM
76
cve
cve

CVE-2011-3373

Drupal Views Builk Operations (VBO) module 6.x-1.0 through 6.x-1.10 does not properly escape the vocabulary help when the vocabulary has had user tagging enabled and the "Modify node taxonomy terms" action is used. A remote attacker could provide a specially-crafted URL that could lead to...

6.1CVSS

5.8AI Score

0.002EPSS

2019-11-25 11:15 PM
49
cve
cve

CVE-2015-7226

The Administration Views module 7.x-1.x before 7.x-1.5 for Drupal checks access permissions based on the router path from the view instead of the display property, which allows remote attackers to obtain sensitive information via vectors related to the access...

6.3AI Score

0.004EPSS

2015-09-17 04:59 PM
21
cve
cve

CVE-2015-5515

The Views Bulk Operations (VBO) module 6.x-1.x and 7.x-3.x before 7.x-3.3 for Drupal, when the bulk operation for changing Roles is enabled, allows remote authenticated users to edit user accounts and add arbitrary roles to the accounts by leveraging access to a user account listing view with VBO.....

6.6AI Score

0.002EPSS

2015-08-18 06:00 PM
18
cve
cve

CVE-2015-5509

The Administration Views module 7.x-1.x before 7.x-1.4 for Drupal, when used with other unspecified modules, does not properly grant access to administration pages, which allows remote administrators to bypass intended restrictions via unspecified...

6.9AI Score

0.003EPSS

2015-08-18 06:00 PM
25
cve
cve

CVE-2015-5490

The _views_fetch_data method in includes/cache.inc in the Views module 7.x-3.5 through 7.x-3.10 for Drupal does not rebuild the full cache if the static cache is not empty, which allows remote attackers to bypass intended filters and obtain access to hidden content via unspecified...

6.9AI Score

0.008EPSS

2015-08-18 05:59 PM
17
cve
cve

CVE-2015-3378

Open redirect vulnerability in the Views module before 6.x-2.18, 6.x-3.x before 6.x-3.2, and 7.x-3.x before 7.x-3.10 for Drupal, when the Views UI submodule is enabled, allows remote authenticated users to redirect users to arbitrary web sites and conduct phishing attacks via vectors related to...

6.4AI Score

0.001EPSS

2015-04-21 06:59 PM
25
cve
cve

CVE-2010-5277

Unspecified vulnerability in the Views Bulk Operations module 6 before 6.x-1.10 for Drupal allows remote authenticated users with user management permissions to bypass intended access restrictions and delete anonymous users (user 0) via unspecified...

6.4AI Score

0.002EPSS

2012-10-07 08:55 PM
20
cve
cve

CVE-2012-2074

Unspecified vulnerability in certain default views in the Ubercart Views module 6.x before 6.x-3.2 for Drupal allows remote attackers to obtain sensitive information via unknown attack...

6.3AI Score

0.006EPSS

2012-08-14 11:55 PM
20
cve
cve

CVE-2011-4113

SQL injection vulnerability in the Views module before 6.x-2.13 for Drupal allows remote attackers to execute arbitrary SQL commands via vectors related to "filters/arguments on certain types of views with specific configurations of...

8.6AI Score

0.004EPSS

2012-02-17 11:55 PM
25
cve
cve

CVE-2010-4521

Cross-site scripting (XSS) vulnerability in the Views module 6.x before 6.x-2.12 for Drupal allows remote attackers to inject arbitrary web script or HTML via a page...

5.7AI Score

0.003EPSS

2010-12-23 06:00 PM
26
cve
cve

CVE-2009-2237

Unspecified vulnerability in Views Bulk Operations 5.x-1.x before 5.x-1.4 and 6.x-1.x before 6.x-1.7, a module for Drupal, allows remote attackers to bypass intended access restrictions and modify "nodes or classes of nodes" via unknown vectors, probably related to registered procedures (aka...

7AI Score

0.007EPSS

2009-06-27 06:47 PM
17
cve
cve

CVE-2009-0575

Cross-site scripting (XSS) vulnerability in the theme_views_bulk_operations_confirmation function in views_bulk_operations.module in Views Bulk Operations 5.x before 5.x-1.3 and 6.x before 6.x-1.4, a module for Drupal, allows remote attackers to inject arbitrary web script or HTML via unspecified.....

5.9AI Score

0.003EPSS

2009-02-13 05:30 PM
20
cve
cve

CVE-2008-6020

SQL injection vulnerability in the Views module 6.x before 6.x-2.2 for Drupal allows remote attackers to execute arbitrary SQL commands via unspecified vectors related to "an exposed filter on CCK text...

8.5AI Score

0.005EPSS

2009-02-02 10:00 PM
23