Lucene search

K

Webcraftic Security Vulnerabilities

cve
cve

CVE-2024-3105

The Woody code snippets – Insert Header Footer Code, AdSense Ads plugin for WordPress is vulnerable to Remote Code Execution in all versions up to, and including, 2.5.0 via the 'insert_php' shortcode. This is due to the plugin not restricting the usage of the functionality to high level authorized....

9.9CVSS

9.6AI Score

0.001EPSS

2024-06-15 09:15 AM
22
cve
cve

CVE-2023-48335

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Webcraftic Hide login page allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Hide login page: from n/a through...

3.7CVSS

7AI Score

0.0004EPSS

2024-06-04 11:15 AM
2
cve
cve

CVE-2020-36759

The Woody code snippets plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.3.9. This is due to missing or incorrect nonce validation on the runActions() function. This makes it possible for unauthenticated attackers to activate and deactivate...

4.3CVSS

4.4AI Score

0.001EPSS

2023-10-20 08:15 AM
25
cve
cve

CVE-2019-16289

The insert-php (aka Woody ad snippets) plugin before 2.2.8 for WordPress allows authenticated XSS via the winp_item...

5.4CVSS

5.2AI Score

0.001EPSS

2019-09-13 03:15 PM
210
cve
cve

CVE-2019-15858

admin/includes/class.import.snippet.php in the "Woody ad snippets" plugin before 2.2.5 for WordPress allows unauthenticated options import, as demonstrated by storing an XSS payload for remote code...

8.8CVSS

8.7AI Score

0.028EPSS

2019-09-03 07:15 AM
38
cve
cve

CVE-2019-15818

The simple-301-redirects-addon-bulk-uploader plugin through 1.2.4 for WordPress has no requirement for authentication for action=bulk301export or...

6.1CVSS

6.5AI Score

0.001EPSS

2019-08-30 01:15 PM
32
cve
cve

CVE-2019-15776

The simple-301-redirects-addon-bulk-uploader plugin before 1.2.5 for WordPress has no protection against 301 redirect rule injection via a CSV...

6.1CVSS

6.4AI Score

0.002EPSS

2019-08-29 12:15 PM
24
cve
cve

CVE-2019-14773

admin/includes/class.actions.snippet.php in the "Woody ad snippets" plugin through 2.2.5 for WordPress allows wp-admin/admin-post.php?action=close&post=...

7.5CVSS

7.5AI Score

0.001EPSS

2019-08-08 08:15 PM
48