Lucene search

K

Avatar Security Vulnerabilities

cve
cve

CVE-2023-6067

The WP User Profile Avatar WordPress plugin through 1.0.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

8AI Score

0.0004EPSS

2024-04-15 05:15 AM
30
cve
cve

CVE-2023-52118

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WP Event Manager WP User Profile Avatar allows Stored XSS.This issue affects WP User Profile Avatar: from n/a through...

6.5CVSS

5.4AI Score

0.0004EPSS

2024-02-01 11:15 AM
17
cve
cve

CVE-2023-6384

The WP User Profile Avatar WordPress plugin before 1.0.1 does not properly check for authorisation, allowing authors to delete and update arbitrary...

4.3CVSS

5.1AI Score

0.0004EPSS

2024-01-22 08:15 PM
16
cve
cve

CVE-2023-47650

Cross-Site Request Forgery (CSRF) vulnerability in Peter Sterling Add Local Avatar.This issue affects Add Local Avatar: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-18 10:15 PM
62
cve
cve

CVE-2023-46621

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Enej Bajgoric / Gagan Sandhu / CTLT DEV User Avatar plugin <= 1.4.11...

6.1CVSS

6AI Score

0.0005EPSS

2023-11-08 04:15 PM
17
cve
cve

CVE-2023-4798

The User Avatar WordPress plugin before 1.2.2 does not properly sanitize and escape certain of its shortcodes attributes, which could allow relatively low-privileged users like contributors to conduct Stored XSS...

5.4CVSS

5.5AI Score

0.0004EPSS

2023-10-16 08:15 PM
22
cve
cve

CVE-2014-9155

Directory traversal vulnerability in the Avatar Uploader module 6.x-1.x before 6.x-1.2 and 7.x-1.x before 7.x-1.0-beta6 for Drupal allows remote authenticated users to read arbitrary files via a .. (dot dot) in the path of a cropped picture in the uploader...

6.4AI Score

0.002EPSS

2022-10-03 04:20 PM
19
cve
cve

CVE-2015-2087

Unrestricted file upload vulnerability in the Avatar Uploader module before 6.x-1.3 for Drupal allows remote authenticated users to execute arbitrary PHP code by uploading a file with a PHP extension, then accessing it via unspecified...

7.5AI Score

0.003EPSS

2022-10-03 04:16 PM
18
cve
cve

CVE-2021-24955

The User Registration, Login Form, User Profile & Membership WordPress plugin before 3.2.3 does not escape the data parameter of the pp_get_forms_by_builder_type AJAX action before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting...

6.1CVSS

6.1AI Score

0.001EPSS

2021-12-13 11:15 AM
25
cve
cve

CVE-2021-24954

The User Registration, Login Form, User Profile & Membership WordPress plugin before 3.2.3 does not sanitise and escape the ppress_cc_data parameter before outputting it back in an attribute of an admin dashboard page, leading to a Reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2021-12-13 11:15 AM
24
cve
cve

CVE-2021-24672

The One User Avatar WordPress plugin before 2.3.7 does not escape the link and target attributes of its shortcode, allowing users with a role as low as Contributor to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2021-10-18 02:15 PM
19
cve
cve

CVE-2021-24675

The One User Avatar WordPress plugin before 2.3.7 does not check for CSRF when updating the Avatar in page where the [avatar_upload] shortcode is embed. As a result, attackers could make logged in user change their avatar via a CSRF...

6.5CVSS

6.4AI Score

0.001EPSS

2021-10-18 02:15 PM
25
cve
cve

CVE-2021-24522

The User Registration, User Profile, Login & Membership – ProfilePress (Formerly WP User Avatar) WordPress plugin before 3.1.11's widget for tabbed login/register was not properly escaped and could be used in an XSS attack which could lead to wp-admin access. Further, the plugin in several places.....

6.1CVSS

5.9AI Score

0.001EPSS

2021-08-09 10:15 AM
22
2
cve
cve

CVE-2021-24450

The User Registration, User Profiles, Login & Membership – ProfilePress (Formerly WP User Avatar) WordPress plugin before 3.1.8 did not sanitise or escape some of its settings before saving them and outputting them back in the page, allowing high privilege users such as admin to set JavaScript...

4.8CVSS

4.7AI Score

0.001EPSS

2021-08-02 11:15 AM
28
4
cve
cve

CVE-2019-10377

A missing permission check in Jenkins Avatar Plugin 1.2 and earlier allows attackers with Overall/Read access to change the avatar of any user of...

4.3CVSS

4.4AI Score

0.001EPSS

2019-08-07 03:15 PM
37
cve
cve

CVE-2018-9205

Vulnerability in avatar_uploader v7.x-1.0-beta8 , The code in view.php doesn't verify users or sanitize the file...

7.5CVSS

7.4AI Score

0.022EPSS

2018-04-04 03:29 PM
42
cve
cve

CVE-2006-2530

avatar_upload.asp in Avatar MOD 1.3 for Snitz Forums 3.4, and possibly other versions, allows remote attackers to bypass file type checks and upload arbitrary files via a null byte in the file name, as discovered by the Codescan...

7AI Score

0.06EPSS

2006-05-22 11:10 PM
28