Lucene search

K

Simple Security Vulnerabilities

cve
cve

CVE-2024-22308

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in smp7, wp.Insider Simple Membership.This issue affects Simple Membership: from n/a through...

6.1CVSS

6.8AI Score

0.0005EPSS

2024-01-24 12:15 PM
16
cve
cve

CVE-2022-3547

A vulnerability was found in SourceCodester Simple Cold Storage Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /csms/admin/?page=system_info of the component Setting Handler. The manipulation of the argument System Name/System Short Name...

4.8CVSS

4.9AI Score

0.001EPSS

2022-10-17 12:15 PM
24
2
cve
cve

CVE-2022-2957

A vulnerability classified as critical was found in SourceCodester Simple and Nice Shopping Cart Script. Affected by this vulnerability is an unknown functionality of the file /mkshop/Men/profile.php. The manipulation of the argument mem_id leads to sql injection. The attack can be launched...

9.8CVSS

9.8AI Score

0.006EPSS

2022-08-25 06:15 AM
26
6
cve
cve

CVE-2023-6882

The Simple Membership plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘environment_mode’ parameter in all versions up to, and including, 4.3.8 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject...

6.1CVSS

6.2AI Score

0.001EPSS

2024-01-11 09:15 AM
32
cve
cve

CVE-2023-51246

A Cross Site Scripting (XSS) vulnerability in GetSimple CMS 3.3.16 exists when using Source Code Mode as a backend user to add articles via the /admin/edit.php...

5.4CVSS

5.3AI Score

0.0004EPSS

2024-01-08 08:15 PM
13
cve
cve

CVE-2023-6498

The Complianz – GDPR/CCPA Cookie Consent plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to and including 6.5.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

4.8CVSS

4.9AI Score

0.0004EPSS

2024-01-04 04:15 AM
15
cve
cve

CVE-2023-52180

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Really Simple Plugins Recipe Maker For Your Food Blog from Zip Recipes.This issue affects Recipe Maker For Your Food Blog from Zip Recipes: from n/a through...

8.1CVSS

8.4AI Score

0.001EPSS

2023-12-31 11:15 AM
15
cve
cve

CVE-2023-50376

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in smp7, wp.Insider Simple Membership allows Reflected XSS.This issue affects Simple Membership: from n/a through...

7.1CVSS

6.9AI Score

0.0005EPSS

2023-12-19 09:15 AM
6
cve
cve

CVE-2023-49151

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Simple Calendar Simple Calendar – Google Calendar Plugin allows Stored XSS.This issue affects Simple Calendar – Google Calendar Plugin: from n/a through...

6.5CVSS

5.4AI Score

0.0004EPSS

2023-12-14 06:15 PM
12
cve
cve

CVE-2023-49179

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in N.O.U.S. Open Useful and Simple Event post allows Stored XSS.This issue affects Event post: from n/a through...

6.5CVSS

5.8AI Score

0.0004EPSS

2023-12-15 03:15 PM
44
cve
cve

CVE-2023-5761

The Burst Statistics – Privacy-Friendly Analytics for WordPress plugin for WordPress is vulnerable to SQL Injection via the 'url' parameter in versions 1.4.0 to 1.4.6.1 (free) and versions 1.4.0 to 1.5.0 (pro) due to insufficient escaping on the user supplied parameter and lack of sufficient...

9.8CVSS

7.7AI Score

0.001EPSS

2023-12-07 02:15 AM
29
cve
cve

CVE-2023-34030

Cross-Site Request Forgery (CSRF) vulnerability in Really Simple Plugins Complianz, Really Simple Plugins Complianz Premium allows Cross-Site Request Forgery.This issue affects Complianz: from n/a through 6.4.5; Complianz Premium: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-30 02:15 PM
8
cve
cve

CVE-2023-33333

Cross-Site Request Forgery (CSRF) vulnerability in Really Simple Plugins Complianz, Really Simple Plugins Complianz Premium allows Cross-Site Scripting (XSS).This issue affects Complianz: from n/a through 6.4.4; Complianz Premium: from n/a through...

8.8CVSS

8.2AI Score

0.001EPSS

2023-11-30 02:15 PM
9
cve
cve

CVE-2022-45350

Improper Neutralization of Formula Elements in a CSV File vulnerability in Pär Thernström Simple History – user activity log, audit tool.This issue affects Simple History – user activity log, audit tool: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-07 03:15 PM
23
cve
cve

CVE-2023-46040

Cross Site Scripting vulnerability in GetSimpleCMS v.3.4.0a allows a remote attacker to execute arbitrary code via the a crafted payload to the components.php...

5.4CVSS

5.8AI Score

0.001EPSS

2023-10-31 02:15 AM
48
cve
cve

CVE-2022-4027

The Simple:Press plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'postitem' parameter manipulated during a forum response in versions up to, and including, 6.8 due to insufficient input sanitization and output escaping that makes injecting object and embed tags possible......

7.2CVSS

5.2AI Score

0.001EPSS

2022-11-29 09:15 PM
19
2
cve
cve

CVE-2022-4029

The Simple:Press plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'sforum_[md5 hash of the WordPress URL]' cookie value in versions up to, and including, 6.8 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers....

4.7CVSS

4.6AI Score

0.001EPSS

2022-11-29 09:15 PM
23
2
cve
cve

CVE-2022-4030

The Simple:Press plugin for WordPress is vulnerable to Path Traversal in versions up to, and including, 6.8 via the 'file' parameter which can be manipulated during user avatar deletion. This makes it possible with attackers, with minimal permissions such as a subscriber, to supply paths to...

8.1CVSS

8.2AI Score

0.002EPSS

2022-11-29 09:15 PM
24
2
cve
cve

CVE-2022-4028

The Simple:Press plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'postitem' parameter manipulated during the profile-save action when modifying a profile signature in versions up to, and including, 6.8 due to insufficient input sanitization and output escaping that makes.....

6.4CVSS

5AI Score

0.001EPSS

2022-11-29 09:15 PM
18
2
cve
cve

CVE-2020-36706

The Simple:Press – WordPress Forum Plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the ~/admin/resources/jscript/ajaxupload/sf-uploader.php file in versions up to, and including, 6.6.0. This makes it possible for attackers to upload arbitrary...

9.8CVSS

9.6AI Score

0.005EPSS

2023-10-20 07:15 AM
18
cve
cve

CVE-2004-1827

Cross-site scripting (XSS) vulnerability in YaBB 1 Gold(SP1.3) and YaBB SE 1.5.1 Final allows remote attackers to inject arbitrary web script via the background:url property in (1) glow or (2) shadow...

6AI Score

0.008EPSS

2005-05-10 04:00 AM
27
cve
cve

CVE-2022-4031

The Simple:Press plugin for WordPress is vulnerable to arbitrary file modifications in versions up to, and including, 6.8 via the 'file' parameter which does not properly restrict files to be edited in the context of the plugin. This makes it possible with attackers, with high-level permissions...

4.9CVSS

5AI Score

0.001EPSS

2022-11-29 09:15 PM
25
2
cve
cve

CVE-2023-5566

The Simple Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via shortcodes in versions up to, and including, 1.0.20 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with...

6.4CVSS

5.2AI Score

0.001EPSS

2023-10-30 02:15 PM
13
cve
cve

CVE-2022-4469

The Simple Membership WordPress plugin before 4.2.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-16 04:15 PM
31
cve
cve

CVE-2023-4719

The Simple Membership plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the list_type parameter in versions up to, and including, 4.3.5 due to insufficient input sanitization and output escaping. Using this vulnerability, unauthenticated attackers could inject arbitrary web.....

7.2CVSS

6.2AI Score

0.001EPSS

2023-09-06 02:15 AM
14
cve
cve

CVE-2022-4826

The Simple Tooltips WordPress plugin before 2.1.4 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-06 08:15 PM
30
cve
cve

CVE-2022-4472

The Simple Sitemap WordPress plugin before 3.5.8 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-30 09:15 PM
25
cve
cve

CVE-2023-2964

The Simple Iframe WordPress plugin before 1.2.0 does not properly validate one of its WordPress block attribute's content, which may allow users whose role is at least that of a contributor to conduct Stored Cross-Site Scripting...

5.4CVSS

5.4AI Score

0.001EPSS

2023-07-10 04:15 PM
13
cve
cve

CVE-2022-4011

A vulnerability was found in Simple History Plugin. It has been rated as critical. This issue affects some unknown processing of the component Header Handler. The manipulation of the argument X-Forwarded-For leads to improper output neutralization for logs. The attack may be initiated remotely....

9.8CVSS

9.6AI Score

0.002EPSS

2022-11-16 08:15 AM
20
cve
cve

CVE-2022-2515

The Simple Banner plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the pro_version_activation_code parameter in versions up to, and including, 2.11.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, including those....

6.4CVSS

5AI Score

0.001EPSS

2022-09-06 06:15 PM
32
3
cve
cve

CVE-2023-1069

The Complianz WordPress plugin before 6.4.2, Complianz Premium WordPress plugin before 6.4.2 do not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform...

5.4CVSS

5.2AI Score

0.001EPSS

2023-03-27 04:15 PM
64
cve
cve

CVE-2023-0254

The Simple Membership WP user Import plugin for WordPress is vulnerable to SQL Injection via the ‘orderby’ parameter in versions up to, and including, 1.7 due to insufficient escaping on the user supplied parameter. This makes it possible for authenticated attackers with administrative privileges.....

7.2CVSS

5.2AI Score

0.001EPSS

2023-01-12 06:15 PM
26
cve
cve

CVE-2022-3949

A vulnerability, which was classified as problematic, has been found in Sourcecodester Simple Cashiering System. This issue affects some unknown processing of the component User Account Handler. The manipulation of the argument fullname leads to cross site scripting. The attack may be initiated...

6.1CVSS

6AI Score

0.001EPSS

2022-11-11 01:15 PM
21
2
cve
cve

CVE-2023-22985

Sourcecodester Simple Guestbook Management System version 1 is vulnerable to Cross Site Scripting (XSS) via Name, Referrer, Location, and...

6.1CVSS

6AI Score

0.001EPSS

2023-04-06 03:15 PM
14
cve
cve

CVE-2022-4764

The Simple File Downloader WordPress plugin through 1.0.4 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-21 09:15 AM
17
cve
cve

CVE-2022-2083

The Simple Single Sign On WordPress plugin through 4.1.0 leaks its OAuth client_secret, which could be used by attackers to gain unauthorized access to the...

7.5CVSS

7.6AI Score

0.002EPSS

2022-09-05 01:15 PM
1940
5
cve
cve

CVE-2022-25860

Versions of the package simple-git before 3.16.0 are vulnerable to Remote Code Execution (RCE) via the clone(), pull(), push() and listRemote() methods, due to improper input sanitization. This vulnerability exists due to an incomplete fix of...

9.8CVSS

9.7AI Score

0.021EPSS

2023-01-26 09:15 PM
52
cve
cve

CVE-2021-24998

The Simple JWT Login WordPress plugin before 3.3.0 can be used to create new WordPress user accounts with a randomly generated password. The password is generated using the str_shuffle PHP function that "does not generate cryptographically secure values, and should not be used for cryptographic...

7.5CVSS

7.6AI Score

0.001EPSS

2021-12-27 11:15 AM
28
cve
cve

CVE-2023-23686

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Brett Shumaker Simple Staff List plugin <= 2.2.2...

6.5CVSS

5.2AI Score

0.001EPSS

2023-04-04 12:15 PM
9
cve
cve

CVE-2022-2396

A vulnerability classified as problematic was found in SourceCodester Simple e-Learning System 1.0. Affected by this vulnerability is an unknown functionality of the file /vcs/claire_blake. The manipulation of the argument Bio with the input ">alert(document.cookie) leads to cross site scripting...

5.4CVSS

5.2AI Score

0.001EPSS

2022-07-14 12:15 PM
33
4
cve
cve

CVE-2022-2364

A vulnerability, which was classified as problematic, was found in SourceCodester Simple Parking Management System 1.0. This affects an unknown part of the file /ci_spms/admin/category. The manipulation of the argument vehicle_type with the input ">alert("XSS") leads to cross site scripting. It ...

5.4CVSS

5.2AI Score

0.001EPSS

2022-07-12 05:15 PM
30
4
cve
cve

CVE-2022-2293

A vulnerability classified as problematic was found in SourceCodester Simple Sales Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /ci_ssms/index.php/orders/create. The manipulation of the argument customer_name with the input alert("XSS") leads to...

5.4CVSS

5.3AI Score

0.001EPSS

2022-07-12 03:15 PM
29
8
cve
cve

CVE-2022-29317

Simple Bus Ticket Booking System v1.0 was discovered to contain multiple SQL injection vulnerbilities via the username and password parameters at...

9.8CVSS

10AI Score

0.001EPSS

2022-05-11 01:15 PM
56
4
cve
cve

CVE-2023-5744

The Very Simple Google Maps plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'vsgmap' shortcode in all versions up to, and including, 2.9 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

5.2AI Score

0.001EPSS

2023-10-25 06:17 PM
46
cve
cve

CVE-2022-2363

A vulnerability, which was classified as problematic, has been found in SourceCodester Simple Parking Management System 1.0. Affected by this issue is some unknown functionality of the file /ci_spms/admin/search/searching/. The manipulation of the argument search with the input ">alert("XSS")...

4.6CVSS

4.4AI Score

0.001EPSS

2022-07-12 05:15 PM
36
4
cve
cve

CVE-2022-3495

A vulnerability has been found in SourceCodester Simple Online Public Access Catalog 1.0 and classified as critical. This vulnerability affects unknown code of the file /opac/Actions.php?a=login of the component Admin Login. The manipulation of the argument username/password leads to sql...

7.3CVSS

7.4AI Score

0.001EPSS

2022-10-14 07:15 AM
20
6
cve
cve

CVE-2023-23864

Auth. (contributor+) Cross-Site Scripting (XSS) vulnerability in Michael Aronoff Very Simple Google Maps plugin <= 2.8.4...

6.5CVSS

5.2AI Score

0.001EPSS

2023-03-23 02:15 PM
14
cve
cve

CVE-2023-46189

Cross-Site Request Forgery (CSRF) vulnerability in Simple Calendar – Google Calendar Plugin <= 3.2.5...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-25 06:17 PM
15
cve
cve

CVE-2023-46042

An issue in GetSimpleCMS v.3.4.0a allows a remote attacker to execute arbitrary code via a crafted payload to the...

9.8CVSS

9.4AI Score

0.004EPSS

2023-10-19 03:15 PM
28
cve
cve

CVE-2023-44061

File Upload vulnerability in Simple and Nice Shopping Cart Script v.1.0 allows a remote attacker to execute arbitrary code via the upload function in the edit profile...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-06 11:15 PM
29
Total number of security vulnerabilities432