Lucene search

K

Kibokolabs Security Vulnerabilities

cve
cve

CVE-2015-10111

A vulnerability was found in Watu Quiz Plugin up to 2.6.7 on WordPress. It has been rated as critical. This issue affects the function watu_exams of the file controllers/exam.php of the component Exam Handler. The manipulation of the argument quiz leads to sql injection. The attack may be...

9.8CVSS

9.8AI Score

0.001EPSS

2023-06-04 12:15 PM
40
cve
cve

CVE-2023-4602

The Namaste! LMS plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'course_id' parameter in versions up to, and including, 2.6.1.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web...

6.1CVSS

6.2AI Score

0.001EPSS

2023-11-15 01:15 PM
48
cve
cve

CVE-2023-47686

Cross-Site Request Forgery (CSRF) vulnerability in Kiboko Labs Arigato Autoresponder and Newsletter plugin <= 2.7.2.2...

8.8CVSS

8.8AI Score

0.001EPSS

2023-11-16 11:15 PM
25
cve
cve

CVE-2023-0543

The Arigato Autoresponder and Newsletter WordPress plugin before 2.1.7.2 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2023-02-27 04:15 PM
33
cve
cve

CVE-2023-0968

The Watu Quiz plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘dn’, 'email', 'points', and 'date' parameters in versions up to, and including, 3.3.9 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to...

6.1CVSS

6.1AI Score

0.003EPSS

2023-03-03 10:15 PM
25
cve
cve

CVE-2022-4217

The Chained Quiz plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'api_key' parameter in versions up to, and including, 1.3.2.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with administrative privileges to.....

5.5CVSS

4.6AI Score

0.001EPSS

2022-12-02 09:15 PM
26
cve
cve

CVE-2022-4214

The Chained Quiz plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'ip' parameter on the 'chainedquiz_list' page in versions up to, and including, 1.3.2.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to.....

6.1CVSS

6AI Score

0.001EPSS

2022-12-02 09:15 PM
21
cve
cve

CVE-2022-4219

The Chained Quiz plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.3.2.4. This is due to missing nonce validation on the manage() function. This makes it possible for unauthenticated attackers to delete submitted quiz responses via a forged...

5.4CVSS

4.2AI Score

0.001EPSS

2022-12-02 09:15 PM
18
cve
cve

CVE-2022-4220

The Chained Quiz plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.3.2.4. This is due to missing nonce validation on the list_questions() function. This makes it possible for unauthenticated attackers to delete questions from quizzes via a forged.....

5.4CVSS

4.2AI Score

0.001EPSS

2022-12-02 09:15 PM
19
cve
cve

CVE-2022-4215

The Chained Quiz plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'date' parameter on the 'chainedquiz_list' page in versions up to, and including, 1.3.2.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers...

6.1CVSS

6AI Score

0.001EPSS

2022-12-02 09:15 PM
22
cve
cve

CVE-2022-4216

The Chained Quiz plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'facebook_appid' parameter in versions up to, and including, 1.3.2.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with administrative...

5.5CVSS

4.6AI Score

0.001EPSS

2022-12-02 09:15 PM
20
cve
cve

CVE-2022-4208

The Chained Quiz plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'datef' parameter on the 'chainedquiz_list' page in versions up to, and including, 1.3.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to....

6.1CVSS

6AI Score

0.001EPSS

2022-12-02 09:15 PM
37
cve
cve

CVE-2022-4209

The Chained Quiz plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'pointsf' parameter on the 'chainedquiz_list' page in versions up to, and including, 1.3.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers.....

6.1CVSS

6AI Score

0.001EPSS

2022-12-02 09:15 PM
19
cve
cve

CVE-2023-0548

The Namaste! LMS WordPress plugin before 2.5.9.4 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.8AI Score

0.001EPSS

2023-02-27 04:15 PM
33
cve
cve

CVE-2022-4218

The Chained Quiz plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.3.2.4. This is due to missing nonce validation on the list_quizzes() function. This makes it possible for unauthenticated attackers to delete quizzes and copy quizzes via a forged.....

5.4CVSS

4.2AI Score

0.001EPSS

2022-12-02 09:15 PM
17
cve
cve

CVE-2022-4212

The Chained Quiz plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'ipf' parameter on the 'chainedquiz_list' page in versions up to, and including, 1.3.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to...

6.1CVSS

6AI Score

0.001EPSS

2022-12-02 09:15 PM
26
cve
cve

CVE-2023-0844

The Namaste! LMS WordPress plugin before 2.6 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

5AI Score

0.001EPSS

2023-03-13 05:15 PM
28
cve
cve

CVE-2023-0545

The Hostel WordPress plugin before 1.1.5.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.8AI Score

0.001EPSS

2023-06-05 02:15 PM
30
cve
cve

CVE-2023-0428

The Watu Quiz WordPress plugin before 3.3.8.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6AI Score

0.001EPSS

2023-02-21 09:15 AM
25
cve
cve

CVE-2023-0429

The Watu Quiz WordPress plugin before 3.3.8.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2023-02-21 09:15 AM
20
cve
cve

CVE-2022-4210

The Chained Quiz plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'dnf' parameter on the 'chainedquiz_list' page in versions up to, and including, 1.3.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to...

6.1CVSS

6AI Score

0.001EPSS

2022-12-02 09:15 PM
20
cve
cve

CVE-2022-4211

The Chained Quiz plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'emailf' parameter on the 'chainedquiz_list' page in versions up to, and including, 1.3.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers...

6.1CVSS

6AI Score

0.001EPSS

2022-12-02 09:15 PM
19
cve
cve

CVE-2022-4213

The Chained Quiz plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'dn' parameter on the 'chainedquiz_list' page in versions up to, and including, 1.3.2.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to.....

6.1CVSS

6AI Score

0.001EPSS

2022-12-02 09:15 PM
15
cve
cve

CVE-2023-25031

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Kiboko Labs Arigato Autoresponder and Newsletter plugin <= 2.7.1...

5.9CVSS

4.8AI Score

0.0005EPSS

2023-04-07 12:15 PM
25
cve
cve

CVE-2023-25027

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Kiboko Labs Chained Quiz plugin <= 1.3.2.5...

5.9CVSS

4.8AI Score

0.0005EPSS

2023-04-07 11:15 AM
32
2
cve
cve

CVE-2023-25061

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Kiboko Labs Arigato Autoresponder and Newsletter plugin <= 2.7.1.1...

6.5CVSS

5.2AI Score

0.001EPSS

2023-04-07 09:15 AM
22
cve
cve

CVE-2023-24383

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Kiboko Labs Namaste! LMS plugin <= 2.5.9.1...

5.9CVSS

4.8AI Score

0.001EPSS

2023-04-06 11:15 AM
21
cve
cve

CVE-2023-25020

Unauth. Stored Cross-Site Scripting (XSS) vulnerability in Kiboko Labs Arigato Autoresponder and Newsletter plugin <= 2.7.1.1...

7.1CVSS

5.8AI Score

0.0005EPSS

2023-04-07 12:15 PM
26
cve
cve

CVE-2023-25022

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Kiboko Labs Watu Quiz plugin <= 3.3.8...

5.9CVSS

4.8AI Score

0.001EPSS

2023-04-07 11:15 AM
16
cve
cve

CVE-2023-30483

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Kiboko Labs Watu Quiz plugin <= 3.3.9.2...

7.1CVSS

6AI Score

0.0005EPSS

2023-08-14 02:15 PM
15
cve
cve

CVE-2021-24690

The Chained Quiz WordPress plugin before 1.2.7.2 does not properly sanitize or escape inputs in the plugin's...

5.4CVSS

5.4AI Score

0.001EPSS

2021-10-11 11:15 AM
23
cve
cve

CVE-2021-38358

The MoolaMojo WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the classes parameter found in the ~/views/button-generator.html.php file which allows attackers to inject arbitrary web scripts, in versions up to and including...

6.1CVSS

6AI Score

0.001EPSS

2021-09-10 02:15 PM
21
cve
cve

CVE-2021-38317

The Konnichiwa! Membership WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the plan_id parameter in the ~/views/subscriptions.html.php file which allows attackers to inject arbitrary web scripts, in versions up to and including...

6.1CVSS

6AI Score

0.001EPSS

2021-09-09 07:15 PM
23
cve
cve

CVE-2018-14502

controllers/quizzes.php in the Kiboko Chained Quiz plugin before 1.0.9 for WordPress allows remote unauthenticated users to execute arbitrary SQL commands via the 'answer' and 'answers'...

9.8CVSS

10AI Score

0.01EPSS

2020-03-10 01:15 PM
53
cve
cve

CVE-2020-7104

The chained-quiz plugin 1.1.8.1 for WordPress has reflected XSS via the wp-admin/admin-ajax.php total_questions...

6.1CVSS

6AI Score

0.001EPSS

2020-01-17 11:15 PM
147
cve
cve

CVE-2015-9418

The Watu Pro plugin before 4.9.0.8 for WordPress has CSRF that allows an attacker to delete...

4.3CVSS

4.7AI Score

0.001EPSS

2019-09-26 12:15 AM
73
cve
cve

CVE-2016-10892

The chained-quiz plugin before 1.0 for WordPress has multiple XSS...

6.1CVSS

6.1AI Score

0.001EPSS

2019-08-20 04:15 PM
15
cve
cve

CVE-2019-12345

XSS exists in the Kiboko Hostel plugin before 1.1.4 for...

6.1CVSS

6AI Score

0.001EPSS

2019-05-27 09:29 PM
62
cve
cve

CVE-2018-1002000

There is blind SQL injection in WordPress Arigato Autoresponder and Newsletter v2.5.1.8 These vulnerabilities require administrative privileges to exploit. There is an exploitable blind SQL injection vulnerability via the del_ids variable by POST...

7.2CVSS

7.3AI Score

0.006EPSS

2018-12-03 04:29 PM
38
cve
cve

CVE-2018-1002009

There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit. There is an XSS vulnerability in unsubscribe.html.php:3: via GET reuqest to the email...

4.8CVSS

5.2AI Score

0.001EPSS

2018-12-03 04:29 PM
43
cve
cve

CVE-2018-1002004

There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to...

4.8CVSS

5.2AI Score

0.001EPSS

2018-12-03 04:29 PM
42
cve
cve

CVE-2018-1002001

There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to...

4.8CVSS

5.2AI Score

0.001EPSS

2018-12-03 04:29 PM
41
cve
cve

CVE-2018-1002002

There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to...

4.8CVSS

5.2AI Score

0.001EPSS

2018-12-03 04:29 PM
32
cve
cve

CVE-2018-1002006

These vulnerabilities require administrative privileges to exploit. There is an XSS vulnerability in integration-contact-form.html.php:14: via POST request variable...

4.8CVSS

5.6AI Score

0.001EPSS

2018-12-03 04:29 PM
39
cve
cve

CVE-2018-1002007

There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit. There is an XSS vulnerability in integration-contact-form.html.php:15: via POST request variable...

4.8CVSS

5.2AI Score

0.001EPSS

2018-12-03 04:29 PM
38
cve
cve

CVE-2018-1002003

There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to...

4.8CVSS

5.2AI Score

0.001EPSS

2018-12-03 04:29 PM
41
cve
cve

CVE-2018-1002005

These vulnerabilities require administrative privileges to exploit. There is an XSS vulnerability in bft_list.html.php:43: via the filter_signup_date...

4.8CVSS

5.6AI Score

0.001EPSS

2018-12-03 04:29 PM
35
cve
cve

CVE-2018-1002008

There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit. There is an XSS vulnerability in list-user.html.php:4: via GET request offset...

4.8CVSS

5.2AI Score

0.001EPSS

2018-12-03 04:29 PM
39
cve
cve

CVE-2018-18461

The Arigato Autoresponder and Newsletter (aka bft-autoresponder) v2.5.1.7 plugin for WordPress allows remote attackers to execute arbitrary code via PHP code in attachments[] data to...

9.8CVSS

9.8AI Score

0.034EPSS

2018-10-18 06:29 AM
22