Lucene search

K

Rtmedia Security Vulnerabilities

cve
cve

CVE-2023-5931

The rtMedia for WordPress, BuddyPress and bbPress WordPress plugin before 4.6.16 does not validate files to be uploaded, which could allow attackers with a low-privilege account (e.g. subscribers) to upload arbitrary files such as PHP on the server

8.8CVSS

8.8AI Score

0.001EPSS

2023-12-26 07:15 PM
36
cve
cve

CVE-2023-5939

The rtMedia for WordPress, BuddyPress and bbPress WordPress plugin before 4.6.16 loads the contents of the import file in an unsafe manner, leading to remote code execution by privileged users.

7.2CVSS

7.2AI Score

0.001EPSS

2023-12-26 07:15 PM
28
cve
cve

CVE-2024-31305

Cross-Site Request Forgery (CSRF) vulnerability in rtCamp Transcoder.This issue affects Transcoder: from n/a through 1.3.5.

4.3CVSS

9.2AI Score

0.0004EPSS

2024-04-12 01:15 PM
23
cve
cve

CVE-2024-3293

The rtMedia for WordPress, BuddyPress and bbPress plugin for WordPress is vulnerable to blind SQL Injection via the rtmedia_gallery shortcode in all versions up to, and including, 4.6.18 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing S...

8.8CVSS

7.1AI Score

0.0004EPSS

2024-04-23 02:15 AM
18