Lucene search

K

Dev4press Security Vulnerabilities

cve
cve

CVE-2023-46821

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Milan Petrovic GD Security Headers allows auth. (admin+) SQL Injection.This issue affects GD Security Headers: from n/a through...

7.2CVSS

7.3AI Score

0.001EPSS

2023-11-06 10:15 AM
19
cve
cve

CVE-2023-3122

The GD Mail Queue plugin for WordPress is vulnerable to Stored Cross-Site Scripting via email contents in versions up to, and including, 3.9.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages...

7.2CVSS

5.8AI Score

0.001EPSS

2023-07-12 05:15 AM
101
cve
cve

CVE-2022-45816

Auth. Stored Cross-Site Scripting (XSS) vulnerability in GD bbPress Attachments plugin <= 4.3.1 on...

5.4CVSS

5.2AI Score

0.001EPSS

2022-12-06 10:15 PM
295
cve
cve

CVE-2023-40330

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Milan Petrovic GD Security Headers plugin <= 1.6.1...

7.1CVSS

5.9AI Score

0.0005EPSS

2023-09-27 03:19 PM
86
cve
cve

CVE-2015-5482

Directory traversal vulnerability in the GD bbPress Attachments plugin before 2.3 for WordPress allows remote administrators to include and execute arbitrary local files via a .. (dot dot) in the tab parameter in the gdbbpress_attachments page to...

7.4AI Score

0.002EPSS

2015-08-18 05:59 PM
22
cve
cve

CVE-2015-5481

Cross-site scripting (XSS) vulnerability in forms/panels.php in the GD bbPress Attachments plugin before 2.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via the tab parameter in the gdbbpress_attachments page to...

6AI Score

0.016EPSS

2015-08-18 05:59 PM
15
cve
cve

CVE-2014-2839

SQL injection vulnerability in the GD Star Rating plugin 19.22 for WordPress allows remote administrators to execute arbitrary SQL commands via the s parameter in the gd-star-rating-stats page to...

8.7AI Score

0.001EPSS

2015-01-12 03:59 PM
21
cve
cve

CVE-2014-2838

Multiple cross-site request forgery (CSRF) vulnerabilities in the GD Star Rating plugin 19.22 for WordPress allow remote attackers to hijack the authentication of administrators for requests that conduct (1) SQL injection attacks via the s parameter in the gd-star-rating-stats page to...

7.8AI Score

0.001EPSS

2015-01-12 03:59 PM
22