Lucene search

K

WP Spell Check Security Vulnerabilities

cve
cve

CVE-2024-22143

Cross-Site Request Forgery (CSRF) vulnerability in WP Spell Check.This issue affects WP Spell Check: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2024-01-31 01:15 PM
9
cve
cve

CVE-2022-2658

The WP Spell Check WordPress plugin before 9.13 does not escape ignored words, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2023-01-16 04:15 PM
25
cve
cve

CVE-2019-6027

Cross-site request forgery (CSRF) vulnerability in WP Spell Check 7.1.9 and earlier allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.002EPSS

2019-12-26 04:15 PM
19