Lucene search

K

Creative Security Vulnerabilities

cve
cve

CVE-2024-30447

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Creative Solutions Creative Image Slider – Responsive Slider Plugin allows Reflected XSS.This issue affects Creative Image Slider – Responsive Slider Plugin: from n/a through...

7.1CVSS

9.3AI Score

0.0004EPSS

2024-03-29 05:15 PM
28
cve
cve

CVE-2024-34806

Cross-Site Request Forgery (CSRF) vulnerability in Creative Motion Clearfy Cache.This issue affects Clearfy Cache: from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-05-17 10:15 AM
28
cve
cve

CVE-2023-7073

The Auto Featured Image (Auto Post Thumbnail) plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 4.0.0 via the upload_to_library AJAX action. This makes it possible for authenticated attackers, with author-level access and above, to make web...

6.4CVSS

6.8AI Score

0.0004EPSS

2024-05-31 03:15 PM
3
cve
cve

CVE-2024-31344

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Phpbits Creative Studio Easy Login Styler – White Label Admin Login Page for WordPress allows Stored XSS.This issue affects Easy Login Styler – White Label Admin Login Page for WordPress: from n/a....

5.9CVSS

9.2AI Score

0.0004EPSS

2024-04-07 06:15 PM
28
cve
cve

CVE-2024-34561

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Creative interactive media 3D FlipBook, PDF Viewer, PDF Embedder – Real 3D FlipBook WordPress Plugin allows Stored XSS.This issue affects 3D FlipBook, PDF Viewer, PDF Embedder – Real 3D FlipBook...

5.9CVSS

6.5AI Score

0.0004EPSS

2024-05-08 12:15 PM
30
cve
cve

CVE-2024-32961

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Creative Themes HQ Blocksy allows Stored XSS.This issue affects Blocksy: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-04-25 10:15 AM
40
cve
cve

CVE-2024-24871

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Creative Themes Blocksy allows Stored XSS.This issue affects Blocksy: from n/a through...

6.5CVSS

6.3AI Score

0.0004EPSS

2024-02-08 01:15 PM
12
cve
cve

CVE-2024-35751

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Creative Motion, Will Bontrager Software, LLC Woody ad snippets allows Stored XSS.This issue affects Woody ad snippets: from n/a through...

5.9CVSS

5.7AI Score

0.0004EPSS

2024-06-08 01:15 PM
23
cve
cve

CVE-2023-46784

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'), Server-Side Request Forgery (SSRF) vulnerability in Room 34 Creative Services, LLC ICS Calendar ics-calendar allows Absolute Path Traversal, : Server Side Request Forgery.This issue affects ICS Calendar: from n/a...

8.2CVSS

6.7AI Score

0.0004EPSS

2024-05-17 09:15 AM
57
cve
cve

CVE-2024-33629

Server-Side Request Forgery (SSRF) vulnerability in Creative Motion Auto Featured Image (Auto Post Thumbnail).This issue affects Auto Featured Image (Auto Post Thumbnail): from n/a through...

4.4CVSS

6.8AI Score

0.0004EPSS

2024-04-29 08:15 AM
23
cve
cve

CVE-2024-32694

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Creative interactive media 3D FlipBook, PDF Viewer, PDF Embedder – Real 3D FlipBook WordPress Plugin allows Reflected XSS.This issue affects 3D FlipBook, PDF Viewer, PDF Embedder – Real 3D...

7.1CVSS

6.9AI Score

0.0004EPSS

2024-04-22 08:15 AM
37
cve
cve

CVE-2024-31382

Cross-Site Request Forgery (CSRF) vulnerability in Creative Themes HQ Blocksy.This issue affects Blocksy: from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-04-15 11:15 AM
28
cve
cve

CVE-2023-49772

Deserialization of Untrusted Data vulnerability in Phpbits Creative Studio Genesis Simple Love.This issue affects Genesis Simple Love: from n/a through...

10CVSS

9.4AI Score

0.001EPSS

2023-12-20 04:15 PM
48
cve
cve

CVE-2023-35911

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Creative Solutions Contact Form Generator : Creative form builder for WordPress allows SQL Injection.This issue affects Contact Form Generator : Creative form builder for WordPress: from n/a...

9.8CVSS

9.8AI Score

0.001EPSS

2023-11-06 09:15 AM
69
cve
cve

CVE-2023-37988

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Creative Solutions Contact Form Generator plugin <= 2.5.5...

7.1CVSS

5.9AI Score

0.001EPSS

2023-08-10 11:15 AM
31
cve
cve

CVE-2023-23758

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability allows SQL...

9.8CVSS

9.6AI Score

0.001EPSS

2023-08-07 05:15 PM
10
cve
cve

CVE-2009-2082

SQL injection vulnerability in insidepage.php in Creative Web Solutions Multi-Level CMS 1.21 allows remote attackers to execute arbitrary SQL commands via the catid parameter. NOTE: some of these details are obtained from third party...

8.7AI Score

0.001EPSS

2022-10-03 04:24 PM
18
cve
cve

CVE-2015-6965

Multiple cross-site request forgery (CSRF) vulnerabilities in the Contact Form Generator plugin 2.0.1 and earlier for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) create a field, (2) update a field, (3) delete a field, (4) create a form, (5)....

6.8AI Score

0.007EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2012-1408

Unspecified vulnerability in the App Lock (com.cc.applock) application 1.7.5 and 1.7.6 for Android has unknown impact and attack...

6.7AI Score

0.002EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2022-1562

The Enable SVG WordPress plugin before 1.4.0 does not sanitise uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS...

5.4CVSS

5.2AI Score

0.001EPSS

2022-05-30 09:15 AM
39
5
cve
cve

CVE-2021-38546

CREATIVE Pebble devices through 2021-08-09 allow remote attackers to recover speech signals from an LED on the device, via a telescope and an electro-optical sensor, aka a "Glowworm" attack. The power indicator LED of the speakers is connected directly to the power line, as a result, the intensity....

5.9CVSS

5.8AI Score

0.005EPSS

2021-08-11 04:15 PM
20
cve
cve

CVE-2020-9364

An issue was discovered in helpers/mailer.php in the Creative Contact Form extension 4.6.2 before 2019-12-03 for Joomla!. A directory traversal vulnerability resides in the filename field for uploaded attachments via the creativecontactform_upload parameter. An attacker could exploit this...

5.3CVSS

5.2AI Score

0.066EPSS

2020-03-04 04:15 PM
24
2
cve
cve

CVE-2014-8739

Unrestricted file upload vulnerability in server/php/UploadHandler.php in the jQuery File Upload Plugin 6.4.4 for jQuery, as used in the Creative Solutions Creative Contact Form (formerly Sexy Contact Form) before 1.0.0 for WordPress and before 2.0.1 for Joomla!, allows remote attackers to execute....

9.8CVSS

9.7AI Score

0.931EPSS

2020-02-08 06:15 PM
155
cve
cve

CVE-2014-8877

The alterSearchQuery function in lib/controllers/CmdownloadController.php in the CreativeMinds CM Downloads Manager plugin before 2.0.4 for WordPress allows remote attackers to execute arbitrary PHP code via the CMDsearch parameter to cmdownloads/, which is processed by the PHP create_function...

9.6AI Score

0.461EPSS

2014-12-05 06:59 PM
34
cve
cve

CVE-2012-2297

Multiple cross-site scripting (XSS) vulnerabilities in the Creative Commons module 6.x-1.x before 6.x-1.1 for Drupal allow remote authenticated users with the administer creative commons permission to inject arbitrary web script or HTML via the (1) creativecommons_user_message or (2)...

5.5AI Score

0.001EPSS

2012-08-26 09:55 PM
23
cve
cve

CVE-2010-0990

Stack-based buffer overflow in Creative Software AutoUpdate Engine ActiveX Control 2.0.12.0, as used in Creative Software AutoUpdate 1.40.01, allows remote attackers to execute arbitrary code via vectors related to the BrowseFolder...

8.3AI Score

0.036EPSS

2010-06-15 02:04 PM
26
cve
cve

CVE-2008-7001

Unrestricted file upload vulnerability in the file manager in Creative Mind Creator CMS 5.0 allows remote attackers to execute arbitrary code via unknown...

7.9AI Score

0.007EPSS

2009-08-19 05:24 AM
34
cve
cve

CVE-2008-4377

SQL injection vulnerability in index.asp in Creative Mind Creator CMS 5.0 allows remote attackers to execute arbitrary SQL commands via the sideid...

8.4AI Score

0.002EPSS

2008-10-01 03:38 PM
24
cve
cve

CVE-2008-0955

Stack-based buffer overflow in the Creative Software AutoUpdate Engine ActiveX control in CTSUEng.ocx allows remote attackers to execute arbitrary code via a long CacheFolder property...

7.8AI Score

0.615EPSS

2008-05-29 04:32 PM
24
cve
cve

CVE-2007-2569

Multiple PHP remote file inclusion vulnerabilities in Friendly 1.0d1 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the friendly_path parameter to (1) core/data/yaml.inc.php, or _load.php in (2) core/data/, (3) core/display/, or (4)...

7.7AI Score

0.153EPSS

2007-05-09 09:19 PM
21
8
cve
cve

CVE-2007-1479

Cross-site scripting (XSS) vulnerability in Guestbook.php in Creative Guestbook 1.0 allows remote attackers to inject arbitrary web script or HTML via an unspecified...

5.8AI Score

0.003EPSS

2007-03-16 09:19 PM
23
cve
cve

CVE-2007-1480

Creative Guestbook 1.0 allows remote attackers to add an administrative account via a direct request to createadmin.php with Name, Email, and PASSWORD parameters...

6.7AI Score

0.011EPSS

2007-03-16 09:19 PM
20
cve
cve

CVE-2006-2255

Multiple SQL injection vulnerabilities in Creative Community Portal 1.1 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) article_id parameter to (a) ArticleView.php, (2) forum_id parameter to (b) DiscView.php or (c) Discussions.php, (3) event_id parameter to (d)...

8.5AI Score

0.012EPSS

2006-05-09 10:02 AM
16