Lucene search

K

Cminds Security Vulnerabilities

cve
cve

CVE-2014-9129

Cross-site request forgery (CSRF) vulnerability in the CreativeMinds CM Downloads Manager plugin before 2.0.7 for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the addons_title parameter in the CMDM_...

6.5AI Score

0.007EPSS

2014-12-05 03:59 PM
28
cve
cve

CVE-2016-1000132

Reflected XSS in wordpress plugin enhanced-tooltipglossary v3.2.8

6.1CVSS

5.9AI Score

0.001EPSS

2016-10-10 08:59 PM
35
cve
cve

CVE-2020-24145

Cross Site Scripting (XSS) vulnerability in the CM Download Manager (aka cm-download-manager) plugin 2.7.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via a crafted deletescreenshot action.

6.1CVSS

5.9AI Score

0.001EPSS

2021-07-07 02:15 PM
25
8
cve
cve

CVE-2020-24146

Directory traversal in the CM Download Manager (aka cm-download-manager) plugin 2.7.0 for WordPress allows authorized users to delete arbitrary files and possibly cause a denial of service via the fileName parameter in a deletescreenshot action.

8.1CVSS

7.9AI Score

0.001EPSS

2021-07-07 02:15 PM
29
cve
cve

CVE-2020-27344

The cm-download-manager plugin before 2.8.0 for WordPress allows XSS.

6.1CVSS

6.3AI Score

0.001EPSS

2020-10-21 08:15 PM
31
cve
cve

CVE-2021-24678

The CM Tooltip Glossary WordPress plugin before 3.9.21 does not escape some glossary_tooltip shortcode attributes, which could allow users a role as low as Contributor to perform Stored Cross-Site Scripting attacks

5.4CVSS

5.2AI Score

0.001EPSS

2021-10-04 12:15 PM
28
cve
cve

CVE-2022-3076

The CM Download Manager WordPress plugin before 2.8.6 allows high privilege users such as admin to upload arbitrary files by setting the any extension via the plugin's setting, which could be used by admins of multisite blog to upload PHP files for example.

7.2CVSS

6.9AI Score

0.001EPSS

2022-09-26 01:15 PM
42
7
cve
cve

CVE-2023-25992

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in CreativeMindsSolutions CM Answers plugin <= 3.1.9 versions.

5.9CVSS

4.8AI Score

0.001EPSS

2023-03-23 05:15 PM
29
cve
cve

CVE-2023-28749

Cross-Site Request Forgery (CSRF) vulnerability in CreativeMindsSolutions CM On Demand Search And Replace plugin <= 1.3.0 versions.

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-22 01:15 PM
13
cve
cve

CVE-2023-30750

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in CreativeMindsSolutions CM Popup Plugin for WordPress.This issue affects CM Popup Plugin for WordPress: from n/a through 1.5.10.

8.5CVSS

8.4AI Score

0.001EPSS

2023-12-20 05:15 PM
39
cve
cve

CVE-2023-31228

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in CreativeMindsSolutions CM On Demand Search And Replace plugin <= 1.3.0 versions.

5.9CVSS

4.8AI Score

0.0005EPSS

2023-08-18 01:15 PM
19
cve
cve

CVE-2024-1231

The CM Download Manager WordPress plugin before 2.9.0 does not have CSRF checks in some places, which could allow attackers to make logged in admins unpublish downloads via a CSRF attack

9.1AI Score

0.0004EPSS

2024-03-25 05:15 AM
42
cve
cve

CVE-2024-1232

The CM Download Manager WordPress plugin before 2.9.0 does not have CSRF checks in some places, which could allow attackers to make logged in admins delete downloads via a CSRF attack

4.8CVSS

9.1AI Score

0.0004EPSS

2024-03-25 05:15 AM
44
cve
cve

CVE-2024-1962

The CM Download Manager WordPress plugin before 2.9.1 does not have CSRF checks in some places, which could allow attackers to make logged in admins edit downloads via a CSRF attack

8.8CVSS

9.1AI Score

0.0004EPSS

2024-03-25 05:15 AM
56
cve
cve

CVE-2024-5004

The CM Popup Plugin for WordPress WordPress plugin before 1.6.6 does not sanitise and escape some of the campaign settings, which could allow high privilege users such as contributor to perform Stored Cross-Site Scripting attacks

4.8CVSS

5.6AI Score

0.0004EPSS

2024-07-22 06:15 AM
24
cve
cve

CVE-2024-5028

The CM WordPress Search And Replace Plugin WordPress plugin before 1.3.9 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks

6.5CVSS

6.5AI Score

0.0004EPSS

2024-07-13 06:15 AM
32
cve
cve

CVE-2024-5799

The CM Pop-Up Banners for WordPress plugin before 1.7.3 does not sanitise and escape some of its popup fields, which could allow high privilege users such as Contributors to perform Cross-Site Scripting attacks.

4.8CVSS

6.3AI Score

0.0004EPSS

2024-09-12 06:15 AM
25