Lucene search

K

Web-Dorado Security Vulnerabilities

cve
cve

CVE-2023-5048

The WDContactFormBuilder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Contact_Form_Builder' shortcode in versions up to, and including, 1.0.72 due to insufficient input sanitization and output escaping on 'id' user supplied attribute. This makes it possible for...

6.4CVSS

5.2AI Score

0.0004EPSS

2023-11-22 04:15 PM
59
cve
cve

CVE-2023-2655

The Contact Form by WD WordPress plugin through 1.13.23 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as...

7.2CVSS

7.2AI Score

0.001EPSS

2024-01-16 04:15 PM
24
cve
cve

CVE-2023-48320

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WebDorado SpiderVPlayer allows Stored XSS.This issue affects SpiderVPlayer: from n/a through...

5.9CVSS

5.4AI Score

0.0004EPSS

2023-11-30 05:15 PM
47
cve
cve

CVE-2023-46619

Cross-Site Request Forgery (CSRF) vulnerability in WebDorado WDSocialWidgets plugin <= 1.0.15...

8.8CVSS

8.8AI Score

0.001EPSS

2023-11-13 01:15 AM
56
cve
cve

CVE-2023-5709

The WD WidgetTwitter plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 1.0.9 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for...

8.8CVSS

6.7AI Score

0.0005EPSS

2023-11-07 12:15 PM
16
cve
cve

CVE-2018-10300

Cross-site scripting (XSS) vulnerability in the Web-Dorado Instagram Feed WD plugin before 1.3.1 for WordPress allows remote attackers to inject arbitrary web script or HTML by passing payloads in an Instagram profile's...

6.1CVSS

6.1AI Score

0.001EPSS

2018-04-23 06:29 PM
26
cve
cve

CVE-2018-10301

Cross-site scripting (XSS) vulnerability in the Web-Dorado Instagram Feed WD plugin before 1.3.1 Premium for WordPress allows remote attackers to inject arbitrary web script or HTML by passing payloads in a comment on an Instagram...

6.1CVSS

6.3AI Score

0.001EPSS

2018-04-23 06:29 PM
31
cve
cve

CVE-2021-24426

The Backup by 10Web – Backup and Restore Plugin WordPress plugin through 1.0.20 does not sanitise or escape the tab parameter before outputting it back in the page, leading to a reflected Cross-Site Scripting...

4.8CVSS

4.9AI Score

0.001EPSS

2021-07-12 08:15 PM
23
2
cve
cve

CVE-2023-46090

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WebDorado WDSocialWidgets plugin <= 1.0.15...

7.1CVSS

6AI Score

0.0005EPSS

2023-10-26 02:15 PM
13
cve
cve

CVE-2023-45632

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WebDorado SpiderVPlayer plugin <= 1.5.22...

7.1CVSS

6AI Score

0.0005EPSS

2023-10-18 02:15 PM
15
cve
cve

CVE-2019-11557

The WebDorado Contact Form Builder plugin before 1.0.69 for WordPress allows CSRF via the wp-admin/admin-ajax.php action parameter, with resultant local file inclusion via directory traversal, because there can be a discrepancy between the $_POST['action'] value and the $_GET['action'] value, and.....

8.8CVSS

8.5AI Score

0.001EPSS

2019-04-26 10:29 PM
21
cve
cve

CVE-2019-11591

The WebDorado Contact Form plugin before 1.13.5 for WordPress allows CSRF via the wp-admin/admin-ajax.php action parameter, with resultant local file inclusion via directory traversal, because there can be a discrepancy between the $_POST['action'] value and the $_GET['action'] value, and the...

8.8CVSS

8.5AI Score

0.003EPSS

2019-04-29 02:29 PM
31
cve
cve

CVE-2014-8584

Cross-site scripting (XSS) vulnerability in the Web Dorado Spider Video Player (aka WordPress Video Player) plugin before 1.5.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.001EPSS

2022-10-03 04:20 PM
16
cve
cve

CVE-2015-2196

SQL injection vulnerability in Spider Event Calendar 1.4.9 for WordPress allows remote attackers to execute arbitrary SQL commands via the cat_id parameter in a spiderbigcalendar_month action to...

8.5AI Score

0.003EPSS

2022-10-03 04:16 PM
42
cve
cve

CVE-2015-1582

Multiple cross-site scripting (XSS) vulnerabilities in the Spider Facebook plugin before 1.0.11 for WordPress allow (1) remote attackers to inject arbitrary web script or HTML via the appid parameter in a registration task to the default URI or remote administrators to inject arbitrary web script.....

6AI Score

0.001EPSS

2022-10-03 04:15 PM
30
cve
cve

CVE-2021-24625

The SpiderCatalog WordPress plugin through 1.7.3 does not sanitise or escape the 'parent' and 'ordering' parameters from the admin dashboard before using them in a SQL statement, leading to a SQL injection when adding a...

7.2CVSS

7.2AI Score

0.001EPSS

2021-11-08 06:15 PM
20
cve
cve

CVE-2018-16164

Cross-site scripting vulnerability in Event Calendar WD version 1.1.21 and earlier allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified...

5.4CVSS

5AI Score

0.001EPSS

2019-01-09 11:29 PM
19
cve
cve

CVE-2018-10504

The WebDorado "Form Maker by WD" plugin before 1.12.24 for WordPress allows CSV...

7.8CVSS

7.8AI Score

0.001EPSS

2018-04-27 04:29 PM
39
cve
cve

CVE-2018-5981

SQL Injection exists in the Gallery WD 1.3.6 component for Joomla! via the tag_id parameter or gallery_id...

9.8CVSS

9.8AI Score

0.003EPSS

2018-02-17 07:29 AM
32
cve
cve

CVE-2018-5991

SQL Injection exists in the Form Maker 3.6.12 component for Joomla! via the id, from, or to parameter in a view=stats request, a different vulnerability than...

9.8CVSS

9.7AI Score

0.003EPSS

2018-02-17 07:29 AM
39
cve
cve

CVE-2015-2798

SQL injection vulnerability in Joomla! Component Contact Form Maker 1.0.1 allows remote attackers to execute arbitrary SQL commands via the id...

9.8CVSS

9.9AI Score

0.002EPSS

2017-07-25 06:29 PM
23
cve
cve

CVE-2017-2224

Cross-site scripting vulnerability in Event Calendar WD prior to version 1.0.94 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6AI Score

0.002EPSS

2017-07-07 01:29 PM
30
2
cve
cve

CVE-2017-7719

SQL injection in the Spider Event Calendar (aka spider-event-calendar) plugin before 1.5.52 for WordPress is exploitable with the order_by parameter to calendar_functions.php or widget_Theme_functions.php, related to...

9.8CVSS

9.8AI Score

0.003EPSS

2017-04-12 03:59 PM
27
cve
cve

CVE-2015-4352

Cross-site request forgery (CSRF) vulnerability in the Spider Video Player module for Drupal allows remote attackers to hijack the authentication of administrators for requests that delete videos via unspecified...

7.3AI Score

0.002EPSS

2015-06-15 02:59 PM
22
cve
cve

CVE-2015-4351

The Spider Video Player module for Drupal allows remote authenticated users with the "access Spider Video Player administration" permission to delete arbitrary files via a crafted...

6.5AI Score

0.003EPSS

2015-06-15 02:59 PM
24
cve
cve

CVE-2015-4350

Multiple cross-site request forgery (CSRF) vulnerabilities in the Spider Catalog module for Drupal allow remote attackers to hijack the authentication of administrators for requests that delete (1) products, (2) ratings, or (3) categories via unspecified...

7.4AI Score

0.002EPSS

2015-06-15 02:59 PM
25
cve
cve

CVE-2015-2562

Multiple SQL injection vulnerabilities in the Web-Dorado ECommerce WD (com_ecommercewd) component 1.2.5 for Joomla! allow remote attackers to execute arbitrary SQL commands via the (1) search_category_id, (2) sort_order, or (3) filter_manufacturer_ids in a displayproducts action to...

8.8AI Score

0.035EPSS

2015-03-20 02:59 PM
25