Lucene search

K

Stylemixthemes Security Vulnerabilities

cve
cve

CVE-2019-17228

includes/options.php in the motors-car-dealership-classified-listings (aka Motors - Car Dealer & Classified Ads) plugin through 1.4.0 for WordPress allows unauthenticated options changes.

6.5CVSS

6.6AI Score

0.002EPSS

2020-02-24 07:15 PM
59
cve
cve

CVE-2019-17229

includes/options.php in the motors-car-dealership-classified-listings (aka Motors - Car Dealer & Classified Ads) plugin through 1.4.0 for WordPress has multiple stored XSS issues.

6.1CVSS

6AI Score

0.001EPSS

2020-02-24 07:15 PM
58
cve
cve

CVE-2021-36874

Authenticated Insecure Direct Object References (IDOR) vulnerability in WordPress uListing plugin (versions <= 2.0.5).

8.8CVSS

8.6AI Score

0.001EPSS

2021-09-27 04:15 PM
26
cve
cve

CVE-2021-36875

Authenticated Reflected Cross-Site Scripting (XSS) vulnerability in WordPress uListing plugin (versions <= 2.0.5). Vulnerable parameters: &filter[id], &filter[user], &filter[expired_date], &filter[created_date], &filter[updated_date].

4.8CVSS

4.9AI Score

0.001EPSS

2021-09-27 04:15 PM
20
cve
cve

CVE-2021-36876

Multiple Cross-Site Request Forgery (CSRF) vulnerabilities in WordPress uListing plugin (versions <= 2.0.5) as it lacks CSRF checks on plugin administration pages.

8.8CVSS

9AI Score

0.001EPSS

2021-09-27 04:15 PM
22
cve
cve

CVE-2021-36877

Cross-Site Request Forgery (CSRF) vulnerability in WordPress uListing plugin (versions <= 2.0.5) makes it possible for attackers to modify user roles.

6.5CVSS

6.4AI Score

0.001EPSS

2021-09-27 04:15 PM
19
cve
cve

CVE-2021-36878

Cross-Site Request Forgery (CSRF) vulnerability in WordPress uListing plugin (versions <= 2.0.5) makes it possible for attackers to update settings.

4.3CVSS

4.5AI Score

0.001EPSS

2021-09-27 03:15 PM
16
cve
cve

CVE-2021-36879

Unauthenticated Privilege Escalation vulnerability in WordPress uListing plugin (versions <= 2.0.5). Possible if WordPress configuration allows user registration.

9.8CVSS

9.4AI Score

0.005EPSS

2021-09-27 04:15 PM
19
cve
cve

CVE-2021-36880

Unauthenticated SQL Injection (SQLi) vulnerability in WordPress uListing plugin (versions <= 2.0.3), vulnerable parameter: custom.

9.8CVSS

9.8AI Score

0.002EPSS

2021-09-27 04:15 PM
24
cve
cve

CVE-2021-4339

The uListing plugin for WordPress is vulnerable to authorization bypass due to a missing capability check in the "ulisting/includes/route.php" file on the /1/api/ulisting-user/search REST-API route in versions up to, and including, 1.6.6. This makes it possible for unauthenticated attackers to retr...

7.5CVSS

5.2AI Score

0.001EPSS

2023-06-07 02:15 AM
16
cve
cve

CVE-2021-4340

The uListing plugin for WordPress is vulnerable to generic SQL Injection via the ‘listing_id’ parameter in versions up to, and including, 1.6.6 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauth...

9.8CVSS

7.7AI Score

0.002EPSS

2023-06-07 02:15 AM
18
cve
cve

CVE-2021-4341

The uListing plugin for WordPress is vulnerable to authorization bypass via Ajax due to missing capability checks, missing input validation, and a missing security nonce in the stm_update_email_data AJAX action in versions up to, and including, 1.6.6. This makes it possible for unauthenticated atta...

9.8CVSS

9.2AI Score

0.003EPSS

2023-06-07 02:15 AM
14
cve
cve

CVE-2021-4343

The Unauthenticated Account Creation plugin for WordPress is vulnerable to Unauthenticated Account Creation in versions up to, and including, 1.6.6. This is due to the stm_listing_register AJAX action function being accessible and taking roles unprotected. This makes it possible for unauthenticated...

9.8CVSS

9.2AI Score

0.002EPSS

2023-06-07 02:15 AM
13
cve
cve

CVE-2021-4345

The uListing plugin for WordPress is vulnerable to authorization bypass due to missing capability and nonce checks on the UlistingUserRole::save_role_api method in versions up to, and including, 1.6.6. This makes it possible for unauthenticated attackers to remove or add roles, and add capabilities...

6.5CVSS

5.2AI Score

0.001EPSS

2023-06-07 02:15 AM
13
cve
cve

CVE-2021-4346

The uListing plugin for WordPress is vulnerable to Unauthenticated Arbitrary Account Changes in versions up to, and including, 1.6.6. This is due to missing login checks on the stm_listing_profile_edit AJAX action. This makes it possible for unauthenticated attackers to edit any account on the blog...

9.8CVSS

7.4AI Score

0.001EPSS

2023-06-07 02:15 AM
11
cve
cve

CVE-2021-4357

The uListing plugin for WordPress is vulnerable to authorization bypass due to missing capability checks, and a missing security nonce, on the UlistingUserRole::save_role_api function in versions up to, and including, 1.6.6. This makes it possible for unauthenticated attackers to arbitrarily delete...

9.1CVSS

5.2AI Score

0.001EPSS

2023-06-07 02:15 AM
13
cve
cve

CVE-2021-4370

The uListing plugin for WordPress is vulnerable to authorization bypass as most actions and endpoints are accessible to unauthenticated users, lack security nonces, and data is seldom validated. This issue exists in versions up to, and including, 1.6.6. This makes it possible for unauthenticated at...

9.8CVSS

9.3AI Score

0.002EPSS

2023-06-07 02:15 AM
16
cve
cve

CVE-2021-4381

The uListing plugin for WordPress is vulnerable to authorization bypass via wp_route due to missing capability checks, and a missing security nonce, in the StmListingSingleLayout::import_new_layout method in versions up to, and including, 1.6.6. This makes it possible for unauthenticated attackers ...

9.8CVSS

9.2AI Score

0.002EPSS

2023-06-07 02:15 AM
14
cve
cve

CVE-2022-0441

The MasterStudy LMS WordPress plugin before 2.7.6 does to validate some parameters given when registering a new account, allowing unauthenticated users to register as an admin

9.8CVSS

9.2AI Score

0.276EPSS

2022-03-07 09:15 AM
93
2
cve
cve

CVE-2022-25614

Cross-Site Request Forgery (CSRF) in StylemixThemes eRoom – Zoom Meetings & Webinar (WordPress plugin) <= 1.3.7 allows an attacker to Sync with Zoom Meetings.

4.3CVSS

4.6AI Score

0.001EPSS

2022-04-11 08:15 PM
54
cve
cve

CVE-2022-25615

Cross-Site Request Forgery (CSRF) in StylemixThemes eRoom – Zoom Meetings & Webinar (WordPress plugin) <= 1.3.8 allows cache deletion.

4.3CVSS

4.7AI Score

0.001EPSS

2022-04-11 08:15 PM
54
cve
cve

CVE-2022-38356

Cross-Site Request Forgery (CSRF) vulnerability in StylemixThemes WordPress Header Builder Plugin – Pearl plugin <= 1.3.4 versions.

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-25 11:15 AM
29
cve
cve

CVE-2022-38716

Cross-Site Request Forgery (CSRF) vulnerability in StylemixThemes Motors – Car Dealer, Classifieds & Listing plugin <= 1.4.4 versions.

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-25 11:15 AM
25
cve
cve

CVE-2022-3989

The Motors WordPress plugin before 1.4.4 does not properly validate uploaded files for dangerous file types (such as .php) in an AJAX action, allowing an attacker to sign up on a victim's WordPress instance, upload a malicious PHP file and attempt to launch a brute-force attack to discover the uplo...

8.8CVSS

8.7AI Score

0.001EPSS

2022-12-12 06:15 PM
29
cve
cve

CVE-2022-45815

Cross-Site Request Forgery (CSRF) vulnerability in StylemixThemes GDPR Compliance & Cookie Consent plugin <= 1.2 versions.

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-25 11:15 AM
21
cve
cve

CVE-2023-2834

The BookIt plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 2.3.7. This is due to insufficient verification on the user being supplied during booking an appointment through the plugin. This makes it possible for unauthenticated attackers to log in as any...

9.8CVSS

9.5AI Score

0.003EPSS

2023-06-30 02:15 AM
17
cve
cve

CVE-2023-35090

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in StylemixThemes MasterStudy LMS WordPress Plugin – for Online Courses and Education plugin <= 3.0.7 versions.

6.5CVSS

5.3AI Score

0.0005EPSS

2023-06-22 11:15 AM
15
cve
cve

CVE-2023-35093

Broken Access Control vulnerability in StylemixThemes MasterStudy LMS WordPress Plugin – for Online Courses and Education plugin <= 3.0.8 versions allows any logged-in users, such as subscribers to view the "Orders" of the plugin and get the data related to the order like email, username, and mo...

6.5CVSS

6.6AI Score

0.001EPSS

2023-06-22 12:15 PM
14
cve
cve

CVE-2023-4278

The MasterStudy LMS WordPress Plugin WordPress plugin before 3.0.18 does not have proper checks in place during registration allowing anyone to register on the site as an instructor. They can then add courses and/or posts.

7.5CVSS

7.3AI Score

0.087EPSS

2023-09-11 08:15 PM
85
cve
cve

CVE-2023-46207

Server-Side Request Forgery (SSRF) vulnerability in StylemixThemes Motors – Car Dealer, Classifieds & Listing.This issue affects Motors – Car Dealer, Classifieds & Listing: from n/a through 1.4.6.

7.5CVSS

7.7AI Score

0.001EPSS

2023-11-13 03:15 AM
61
cve
cve

CVE-2023-46208

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in StylemixThemes Motors – Car Dealer, Classifieds & Listing plugin <= 1.4.6 versions.

7.1CVSS

6AI Score

0.0005EPSS

2023-10-27 09:15 PM
36
cve
cve

CVE-2023-50852

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in StylemixThemes Booking Calendar | Appointment Booking | BookIt.This issue affects Booking Calendar | Appointment Booking | BookIt: from n/a through 2.4.3.

7.6CVSS

7.5AI Score

0.001EPSS

2023-12-28 12:15 PM
19
cve
cve

CVE-2024-35677

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in StylemixThemes MegaMenu allows PHP Local File Inclusion.This issue affects MegaMenu: from n/a through 2.3.12.

9.8CVSS

9.1AI Score

0.001EPSS

2024-06-10 04:15 PM
28
cve
cve

CVE-2024-37089

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in StylemixThemes Consulting Elementor Widgets allows PHP Local File Inclusion.This issue affects Consulting Elementor Widgets: from n/a through 1.3.0.

9CVSS

9.1AI Score

0.0004EPSS

2024-06-24 12:15 PM
24
cve
cve

CVE-2024-37092

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in StylemixThemes Consulting Elementor Widgets allows PHP Local File Inclusion.This issue affects Consulting Elementor Widgets: from n/a through 1.3.0.

8.5CVSS

8.5AI Score

0.0004EPSS

2024-06-24 01:15 PM
21
cve
cve

CVE-2024-4787

The Cost Calculator Builder PRO for WordPress is vulnerable to arbitrary email sending vulnerability in versions up to, and including, 3.1.75. This is due to insufficient limitations on the email recipient and the content in the 'send_pdf' and the 'send_pdf_front' functions which are reachable via ...

5.8CVSS

5.7AI Score

0.0005EPSS

2024-06-19 04:15 AM
24
cve
cve

CVE-2024-5545

The Motors – Car Dealer, Classifieds & Listing plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the stm_edit_delete_user_car function in all versions up to, and including, 1.4.8. This makes it possible for unauthenticated attackers to unpu...

5.3CVSS

5.2AI Score

0.0005EPSS

2024-07-02 08:15 AM
21
cve
cve

CVE-2024-6011

The Cost Calculator Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘textarea.description’ parameter in all versions up to, and including, 3.2.12 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Ad...

4.8CVSS

4.3AI Score

0.001EPSS

2024-07-02 10:15 AM
18
cve
cve

CVE-2024-6012

The Cost Calculator Builder plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'embed-create-page' and 'embed-insert-pages' functions in all versions up to, and including, 3.2.12. This makes it possible for authenticated attackers, with ...

4.3CVSS

4.5AI Score

0.001EPSS

2024-07-02 10:15 AM
18