Lucene search

K

Dwbooster Security Vulnerabilities

cve
cve

CVE-2017-18579

The corner-ad plugin before 1.0.8 for WordPress has XSS.

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-22 08:15 PM
28
cve
cve

CVE-2019-13505

The Appointment Hour Booking plugin 1.1.44 for WordPress allows XSS via the E-mail field, as demonstrated by email_1.

6.1CVSS

6AI Score

0.001EPSS

2019-07-11 01:15 PM
55
cve
cve

CVE-2021-24498

The Calendar Event Multi View WordPress plugin before 1.4.01 does not sanitise or escape the 'start' and 'end' GET parameters before outputting them in the page (via php/edit.php), leading to a reflected Cross-Site Scripting issue.

6.1CVSS

6AI Score

0.002EPSS

2021-08-02 11:15 AM
24
3
cve
cve

CVE-2021-24673

The Appointment Hour Booking WordPress plugin before 1.3.16 does not escape some of the Calendar Form settings, allowing high privilege users to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

4.8CVSS

4.6AI Score

0.001EPSS

2021-10-04 12:15 PM
16
cve
cve

CVE-2021-24712

The Appointment Hour Booking WordPress plugin before 1.3.17 does not properly sanitize values used when creating new calendars.

5.4CVSS

5.4AI Score

0.001EPSS

2021-10-11 11:15 AM
30
cve
cve

CVE-2022-0448

The CP Blocks WordPress plugin before 1.0.15 does not sanitise and escape its "License ID" settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed.

4.8CVSS

4.7AI Score

0.001EPSS

2022-03-07 09:15 AM
77
cve
cve

CVE-2022-1692

The CP Image Store with Slideshow WordPress plugin before 1.0.68 does not sanitise and escape the ordering_by query parameter before using it in a SQL statement in pages where the [codepeople-image-store] is embed, allowing unauthenticated users to perform an SQL injection attack

9.8CVSS

9.8AI Score

0.002EPSS

2022-06-08 10:15 AM
46
4
cve
cve

CVE-2022-1710

The Appointment Hour Booking WordPress plugin before 1.3.56 does not sanitise and escape a settings of its Calendar fields, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed.

4.8CVSS

4.7AI Score

0.001EPSS

2022-06-13 01:15 PM
50
5
cve
cve

CVE-2022-2169

The Loading Page with Loading Screen WordPress plugin before 1.0.83 does not escape its settings, allowing high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

4.8CVSS

4.8AI Score

0.001EPSS

2022-07-17 11:15 AM
38
2
cve
cve

CVE-2022-2846

The Calendar Event Multi View WordPress plugin before 1.4.07 does not have any authorisation and CSRF checks in place when creating an event, and is also lacking sanitisation as well as escaping in some of the event fields. This could allow unauthenticated attackers to create arbitrary events and p...

4.3CVSS

4.5AI Score

0.002EPSS

2022-08-16 07:15 PM
39
5
cve
cve

CVE-2022-3427

The Corner Ad plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.56. This is due to missing or incorrect nonce validation on its corner_ad_settings_page function. This makes it possible for unauthenticated attackers to trigger the deletion of ads ...

8.8CVSS

6.1AI Score

0.001EPSS

2022-12-15 07:15 PM
30
cve
cve

CVE-2022-4034

The Appointment Hour Booking Plugin for WordPress is vulnerable to CSV Injection in versions up to, and including, 1.3.72. This makes it possible for unauthenticated attackers to embed untrusted input into content during booking creation that may be exported as a CSV file when a site's administrato...

7.8CVSS

7.8AI Score

0.001EPSS

2022-11-29 09:15 PM
19
2
cve
cve

CVE-2022-4035

The Appointment Hour Booking plugin for WordPress is vulnerable to iFrame Injection via the ‘email’ or general field parameters in versions up to, and including, 1.3.72 due to insufficient input sanitization and output escaping that makes injecting iFrame tags possible. This makes it possible for u...

7.2CVSS

6.4AI Score

0.001EPSS

2022-11-29 09:15 PM
24
2
cve
cve

CVE-2022-4036

The Appointment Hour Booking plugin for WordPress is vulnerable to CAPTCHA bypass in versions up to, and including, 1.3.72. This is due to the use of insufficiently strong hashing algorithm on the CAPTCHA secret that is also displayed to the user via a cookie.

5.3CVSS

5.4AI Score

0.001EPSS

2022-11-29 09:15 PM
17
2
cve
cve

CVE-2022-41692

Missing Authorization vulnerability in Appointment Hour Booking plugin <= 1.3.71 on WordPress.

8.8CVSS

8.6AI Score

0.001EPSS

2022-11-18 07:15 PM
27
4
cve
cve

CVE-2023-41732

Cross-Site Request Forgery (CSRF) vulnerability in CodePeople CP Blocks plugin <= 1.0.20 versions.

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-06 03:15 PM
27
cve
cve

CVE-2023-6446

The Calculated Fields Form plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.2.40 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permi...

4.8CVSS

4.9AI Score

0.0004EPSS

2024-01-11 07:15 AM
12