Lucene search

K

Restaurant Menu Security Vulnerabilities

cve
cve

CVE-2024-5431

The WPCafe – Online Food Ordering, Restaurant Menu, Delivery, and Reservations for WooCommerce plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 2.2.25 via the reservation_extra_field shortcode parameter. This makes it possible for authenticated...

8.8CVSS

8.7AI Score

0.001EPSS

2024-06-25 06:15 AM
26
cve
cve

CVE-2024-1399

The Restaurant Menu – Food Ordering System – Table Reservation plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 2.4.0 due to insufficient input sanitization and output escaping on user supplied attributes. This...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-06-15 06:15 AM
21
cve
cve

CVE-2024-5459

The Restaurant Menu and Food Ordering plugin for WordPress is vulnerable to unauthorized creation of data due to a missing capability check on 'add_section', 'add_menu', 'add_menu_item', and 'add_menu_page' functions in all versions up to, and including, 2.4.16. This makes it possible for...

4.3CVSS

6.7AI Score

0.001EPSS

2024-06-05 01:15 PM
24
cve
cve

CVE-2024-5427

The WPCafe – Online Food Ordering, Restaurant Menu, Delivery, and Reservations for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Reservation Form shortcode in all versions up to, and including, 2.2.24 due to insufficient input sanitization and...

6.4CVSS

5.8AI Score

0.001EPSS

2024-05-31 07:15 AM
27
cve
cve

CVE-2024-1855

The WPCafe – Restaurant Menu, Online Ordering for WooCommerce, Pickup / Delivery and Table Reservation plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 2.2.23 via the wpc_check_for_submission function. This makes it possible for...

5.3CVSS

6.9AI Score

0.001EPSS

2024-05-23 02:15 AM
25
cve
cve

CVE-2024-32579

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in GloriaFood Restaurant Menu – Food Ordering System – Table Reservation allows Stored XSS.This issue affects Restaurant Menu – Food Ordering System – Table Reservation: from n/a through...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-04-18 10:15 AM
35
cve
cve

CVE-2024-29089

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Five Star Plugins Five Star Restaurant Menu allows Stored XSS.This issue affects Five Star Restaurant Menu: from n/a through...

6.5CVSS

9.1AI Score

0.0004EPSS

2024-03-19 05:15 PM
37
cve
cve

CVE-2024-24838

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Five Star Plugins Five Star Restaurant Reviews allows Stored XSS.This issue affects Five Star Restaurant Reviews: from n/a through...

6.5CVSS

6.3AI Score

0.0004EPSS

2024-02-05 07:15 AM
13
cve
cve

CVE-2023-51673

Cross-Site Request Forgery (CSRF) vulnerability in Designful Stylish Price List – Price Table Builder & QR Code Restaurant Menu.This issue affects Stylish Price List – Price Table Builder & QR Code Restaurant Menu: from n/a through...

9.8CVSS

9.4AI Score

0.001EPSS

2024-01-05 10:15 AM
19
cve
cve

CVE-2023-5340

The Five Star Restaurant Menu and Food Ordering WordPress plugin before 2.4.11 unserializes user input via an AJAX action available to unauthenticated users, allowing them to perform PHP Object Injection when a suitable gadget is present on the...

9.8CVSS

9.7AI Score

0.002EPSS

2023-11-20 07:15 PM
23
cve
cve

CVE-2023-47649

Cross-Site Request Forgery (CSRF) vulnerability in PriceListo Best Restaurant Menu by PriceListo.This issue affects Best Restaurant Menu by PriceListo: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-18 10:15 PM
61
cve
cve

CVE-2023-32516

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in GloriaFood Restaurant Menu – Food Ordering System – Table Reservation plugin <= 2.3.6...

7.1CVSS

5.9AI Score

0.0005EPSS

2023-08-24 12:15 PM
14
cve
cve

CVE-2023-34017

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in FiveStarPlugins Five Star Restaurant Reservations plugin <= 2.6.7...

7.1CVSS

6.2AI Score

0.001EPSS

2023-07-25 02:15 PM
12
cve
cve

CVE-2023-37985

Cross-Site Request Forgery (CSRF) vulnerability in FiveStarPlugins Restaurant Menu and Food Ordering plugin <= 2.4.6...

8.8CVSS

8.8AI Score

0.001EPSS

2023-07-17 04:15 PM
11
cve
cve

CVE-2022-4657

The Restaurant Menu WordPress plugin before 2.3.6 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-06 08:15 PM
33
cve
cve

CVE-2023-0555

The Quick Restaurant Menu plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on its AJAX actions in versions up to, and including, 2.0.2. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to invoke those...

7.6CVSS

5.2AI Score

0.001EPSS

2023-01-27 09:15 PM
28
cve
cve

CVE-2023-0550

The Quick Restaurant Menu plugin for WordPress is vulnerable to Insecure Direct Object Reference in versions up to, and including, 2.0.2. This is due to the fact that during menu item deletion/modification, the plugin does not verify that the post ID provided to the AJAX action is indeed a menu...

7.6CVSS

4.7AI Score

0.001EPSS

2023-01-27 09:15 PM
29
cve
cve

CVE-2023-0553

The Quick Restaurant Menu plugin for WordPress is vulnerable to Stored Cross-Site Scripting via its settings parameters in versions up to, and including, 2.0.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level...

5.5CVSS

4.6AI Score

0.001EPSS

2023-01-27 09:15 PM
23
cve
cve

CVE-2023-0554

The Quick Restaurant Menu plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.0.2. This is due to missing or incorrect nonce validation on its AJAX actions. This makes it possible for unauthenticated attackers to update menu items, via forged...

7.6CVSS

4.5AI Score

0.001EPSS

2023-01-27 09:15 PM
24
cve
cve

CVE-2022-3776

The Restaurant Menu – Food Ordering System – Table Reservation plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.3.1. This is due to missing or incorrect nonce validation on several functions called via AJAX actions such as forms_action,...

8.8CVSS

8.4AI Score

0.002EPSS

2022-11-03 05:15 PM
23
5
cve
cve

CVE-2022-2696

The Restaurant Menu – Food Ordering System – Table Reservation plugin for WordPress is vulnerable to authorization bypass via several AJAX actions in versions up to, and including 2.3.0 due to missing capability checks and missing nonce validation. This makes it possible for authenticated...

6.5CVSS

6.1AI Score

0.001EPSS

2022-11-03 05:15 PM
24
4
cve
cve

CVE-2020-36551

Cross Site Scripting (XSS) vulnerability in sourcecodester Multi Restaurant Table Reservation System 1.0 via the Item Name field to...

5.4CVSS

5.2AI Score

0.003EPSS

2022-07-15 12:15 PM
21
3
cve
cve

CVE-2020-36552

Cross Site Scripting (XSS) vulnerability in sourcecodester Multi Restaurant Table Reservation System 1.0 via the Made field to...

5.4CVSS

5.2AI Score

0.003EPSS

2022-07-15 12:15 PM
20
2
cve
cve

CVE-2020-36553

Cross Site Scripting (XSS) vulnerability in sourcecodester Multi Restaurant Table Reservation System 1.0 via the Area(food_type) field to...

5.4CVSS

5.2AI Score

0.003EPSS

2022-07-15 12:15 PM
20
5
cve
cve

CVE-2021-24722

The Restaurant Menu by MotoPress WordPress plugin before 2.4.2 does not properly sanitize or escape inputs when creating new menu items, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2021-11-01 09:15 AM
25
cve
cve

CVE-2020-29045

The food-and-drink-menu plugin through 2.2.0 for WordPress allows remote attackers to execute arbitrary code because of an unserialize operation on the fdm_cart cookie in load_cart_from_cookie in...

9.8CVSS

9.8AI Score

0.013EPSS

2021-03-11 08:15 PM
23
cve
cve

CVE-2019-15842

The easy-pdf-restaurant-menu-upload plugin before 1.1.2 for WordPress has...

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-30 05:15 PM
304