Lucene search

K

PenciDesign Security Vulnerabilities

cve
cve

CVE-2024-3551

The Penci Soledad Data Migrator plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.3.0 via the 'data' parameter. This makes it possible for unauthenticated attackers to include and execute arbitrary files on the server, allowing the execution of any.....

9.8CVSS

7.9AI Score

0.001EPSS

2024-05-17 03:15 AM
3
cve
cve

CVE-2024-31367

Missing Authorization vulnerability in PenciDesign Soledad.This issue affects Soledad: from n/a through...

7.1CVSS

6.8AI Score

0.0004EPSS

2024-04-09 09:15 AM
29
cve
cve

CVE-2024-31368

Missing Authorization vulnerability in PenciDesign Soledad.This issue affects Soledad: from n/a through...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-04-09 09:15 AM
30
cve
cve

CVE-2024-31369

Cross-Site Request Forgery (CSRF) vulnerability in PenciDesign Soledad.This issue affects Soledad: from n/a through...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-04-09 09:15 AM
24
cve
cve

CVE-2023-49826

Deserialization of Untrusted Data vulnerability in PenciDesign Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme.This issue affects Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme: from n/a through...

9.8CVSS

9.4AI Score

0.001EPSS

2023-12-21 01:15 PM
65
cve
cve

CVE-2023-49825

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in PenciDesign Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme.This issue affects Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme: from n/a through...

8.5CVSS

8.4AI Score

0.001EPSS

2023-12-20 04:15 PM
66
cve
cve

CVE-2023-49827

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in PenciDesign Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme allows Reflected XSS.This issue affects Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme:...

7.1CVSS

6.5AI Score

0.0005EPSS

2023-12-14 03:15 PM
42
cve
cve

CVE-2022-41788

Auth. (subscriber+) Cross-Site Scripting (XSS) vulnerability in Soledad premium theme <= 8.2.5 on...

5.4CVSS

5.3AI Score

0.001EPSS

2022-11-18 11:15 PM
33
3
cve
cve

CVE-2022-3209

The soledad WordPress theme before 8.2.5 does not sanitise the {id,datafilter[type],...} parameters in its penci_more_slist_post_ajax AJAX action, leading to a Reflected Cross-Site Scripting (XSS)...

6.1CVSS

5.9AI Score

0.001EPSS

2022-10-10 09:15 PM
28
8