Lucene search

K

Translatepress Security Vulnerabilities

cve
cve

CVE-2021-24610

The TranslatePress WordPress plugin before 2.0.9 does not implement a proper sanitisation on the translated strings. The 'trp_sanitize_string' function only removes script tag with a regex, still allowing other HTML tags and attributes to execute javascript, which could lead to authenticated Stored...

4.8CVSS

4.8AI Score

0.001EPSS

2021-09-27 04:15 PM
45
cve
cve

CVE-2022-3141

The Translate Multilingual sites WordPress plugin before 2.3.3 is vulnerable to an authenticated SQL injection. By adding a new language (via the settings page) containing specific special characters, the backticks in the SQL query can be surpassed and a time-based blind payload can be injected.

8.8CVSS

8.8AI Score

0.002EPSS

2022-09-19 02:15 PM
35
5