Lucene search

K

Webvitaly Security Vulnerabilities

cve
cve

CVE-2023-6844

The iframe plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to and including 5.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with...

5CVSS

5.7AI Score

0.001EPSS

2024-05-23 02:15 AM
26
cve
cve

CVE-2024-29111

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Webvitaly Sitekit allows Stored XSS.This issue affects Sitekit: from n/a through...

6.5CVSS

9.1AI Score

0.0004EPSS

2024-03-19 03:15 PM
30
cve
cve

CVE-2024-34805

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Webvitaly iFrame allows Stored XSS.This issue affects iFrame: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-05-16 04:15 PM
26
cve
cve

CVE-2023-52125

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in webvitaly iframe allows Stored XSS.This issue affects iframe: from n/a through...

6.5CVSS

5.8AI Score

0.0004EPSS

2024-01-05 12:15 PM
22
cve
cve

CVE-2023-4919

The iframe plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the iframe shortcode in versions up to, and including, 4.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level permission and above,...

6.4CVSS

5.3AI Score

0.0005EPSS

2023-10-20 07:15 AM
31
cve
cve

CVE-2023-5071

The Sitekit plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'sitekit_iframe' shortcode in versions up to, and including, 1.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and...

6.4CVSS

5AI Score

0.001EPSS

2023-10-20 07:15 AM
12
cve
cve

CVE-2023-27628

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Webvitaly Sitekit plugin <= 1.3...

6.5CVSS

5.2AI Score

0.0004EPSS

2023-09-27 03:18 PM
11