Lucene search

K

Quantumcloud Security Vulnerabilities

cve
cve

CVE-2024-5858

The AI Infographic Maker plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the qcld_openai_title_generate_desc AJAX action in all versions up to, and including, 4.7.4. This makes it possible for authenticated attackers, with...

4.3CVSS

4.5AI Score

0.001EPSS

2024-06-15 09:15 AM
24
cve
cve

CVE-2024-0453

The AI ChatBot plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the openai_file_delete_callback function in all versions up to, and including, 5.3.4. This makes it possible for authenticated attackers, with subscriber-level access and...

5CVSS

6.3AI Score

0.001EPSS

2024-05-22 04:15 AM
25
cve
cve

CVE-2024-0451

The AI ChatBot plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the openai_file_list_callback function in all versions up to, and including, 5.3.4. This makes it possible for authenticated attackers, with subscriber-level access and above, to...

5CVSS

6.3AI Score

0.001EPSS

2024-05-22 04:15 AM
26
cve
cve

CVE-2024-32696

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in QuantumCloud Infographic Maker – iList allows Stored XSS.This issue affects Infographic Maker – iList: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-04-22 08:15 AM
34
cve
cve

CVE-2024-0452

The AI ChatBot plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the openai_file_upload_callback function in all versions up to, and including, 5.3.4. This makes it possible for authenticated attackers, with subscriber-level access and...

5CVSS

6.4AI Score

0.001EPSS

2024-05-22 04:15 AM
24
cve
cve

CVE-2024-34380

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in QuantumCloud Conversational Forms for ChatBot allows Stored XSS.This issue affects Conversational Forms for ChatBot: from n/a through...

5.9CVSS

6.6AI Score

0.0004EPSS

2024-05-06 07:15 PM
25
cve
cve

CVE-2024-22309

Deserialization of Untrusted Data vulnerability in QuantumCloud ChatBot with AI.This issue affects ChatBot with AI: from n/a through...

9.8CVSS

9.4AI Score

0.001EPSS

2024-01-24 12:15 PM
8
cve
cve

CVE-2023-5204

The ChatBot plugin for WordPress is vulnerable to SQL Injection via the $strid parameter in versions up to, and including, 4.8.9 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated...

9.8CVSS

8.1AI Score

0.002EPSS

2023-10-19 06:15 AM
26
cve
cve

CVE-2023-48741

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in QuantumCloud AI ChatBot.This issue affects AI ChatBot: from n/a through...

7.6CVSS

7.3AI Score

0.001EPSS

2023-12-19 09:15 PM
42
cve
cve

CVE-2023-5241

The AI ChatBot for WordPress is vulnerable to Directory Traversal in versions up to, and including, 4.8.9 as well as 4.9.2 via the qcld_openai_upload_pagetraining_file function. This allows subscriber-level attackers to append...

9.6CVSS

8.3AI Score

0.001EPSS

2023-10-19 06:15 AM
57
cve
cve

CVE-2023-5212

The AI ChatBot plugin for WordPress is vulnerable to Arbitrary File Deletion in versions up to, and including, 4.8.9 as well as version 4.9.2. This makes it possible for authenticated attackers with subscriber privileges to delete arbitrary files on the server, which makes it possible to take over....

9.6CVSS

8.6AI Score

0.002EPSS

2023-10-19 06:15 AM
25
cve
cve

CVE-2023-24415

Cross-Site Request Forgery (CSRF) vulnerability in QuantumCloud AI ChatBot plugin <= 4.2.8...

8.8CVSS

8.8AI Score

0.001EPSS

2023-02-23 04:15 PM
22
cve
cve

CVE-2023-5606

The ChatBot for WordPress is vulnerable to Stored Cross-Site Scripting via the FAQ Builder in versions 4.8.6 through 4.9.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject...

4.8CVSS

4.9AI Score

0.0004EPSS

2023-11-02 09:15 AM
68
cve
cve

CVE-2023-5534

The AI ChatBot plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.8.9 and 4.9.2. This is due to missing or incorrect nonce validation on the corresponding functions. This makes it possible for unauthenticated attackers to invoke those functions via....

5.4CVSS

6AI Score

0.001EPSS

2023-10-20 08:15 AM
31
cve
cve

CVE-2023-5254

The ChatBot plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 4.8.9 via the qcld_wb_chatbot_check_user function. This can allow unauthenticated attackers to extract sensitive data including confirmation as to whether a user name exists on the...

5.3CVSS

6AI Score

0.001EPSS

2023-10-19 06:15 AM
23
cve
cve

CVE-2021-4424

The Slider Hero plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 8.2.0. This is due to missing or incorrect nonce validation on the qc_slider_hero_duplicate() function. This makes it possible for unauthenticated attackers to duplicate slides via a.....

4.3CVSS

4.2AI Score

0.001EPSS

2023-07-12 07:15 AM
11
cve
cve

CVE-2023-23981

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in QuantumCloud Conversational Forms for ChatBot plugin <= 1.1.6...

5.9CVSS

4.8AI Score

0.001EPSS

2023-04-06 05:15 AM
12
cve
cve

CVE-2022-47613

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in QuantumCloud AI ChatBot plugin <= 4.3.0...

5.9CVSS

4.8AI Score

0.001EPSS

2023-03-29 07:15 PM
19
cve
cve

CVE-2023-5533

The AI ChatBot plugin for WordPress is vulnerable to unauthorized use of AJAX actions due to missing capability checks on the corresponding functions in versions up to, and including, 4.8.9 as well as 4.9.2. This makes it possible for unauthenticated attackers to perform some of those actions that....

9.8CVSS

9.2AI Score

0.001EPSS

2023-10-20 08:15 AM
21
cve
cve

CVE-2023-3175

The AI ChatBot WordPress plugin before 4.6.1 does not adequately escape some settings, allowing high-privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2023-07-10 04:15 PM
11
cve
cve

CVE-2023-1650

The AI ChatBot WordPress plugin before 4.4.7 unserializes user input from cookies via an AJAX action available to unauthenticated users, which could allow them to perform PHP Object Injection when a suitable gadget is present on the...

9.8CVSS

9.6AI Score

0.002EPSS

2023-05-08 02:15 PM
25
cve
cve

CVE-2023-4253

The AI ChatBot WordPress plugin before 4.7.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-09-04 12:15 PM
53
cve
cve

CVE-2023-4254

The AI ChatBot WordPress plugin before 4.7.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-09-04 12:15 PM
16
cve
cve

CVE-2023-2742

The AI ChatBot WordPress plugin before 4.5.5 does not sanitize and escape its settings, allowing high-privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2023-06-19 11:15 AM
20
cve
cve

CVE-2023-1660

The AI ChatBot WordPress plugin before 4.4.9 does not have authorisation and CSRF in a function hooked to init, allowing unauthenticated users to update some settings, leading to Stored XSS due to the lack of escaping when outputting them in the admin...

6.1CVSS

6AI Score

0.001EPSS

2023-05-08 02:15 PM
24
cve
cve

CVE-2023-1649

The AI ChatBot WordPress plugin before 4.5.1 does not sanitise and escape numerous of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.9AI Score

0.001EPSS

2023-05-08 02:15 PM
26
cve
cve

CVE-2023-2811

The AI ChatBot WordPress plugin before 4.5.6 does not sanitise and escape numerous of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks to all admin when setting chatbot and all client when using...

4.8CVSS

5AI Score

0.001EPSS

2023-06-19 11:15 AM
54
cve
cve

CVE-2023-1651

The AI ChatBot WordPress plugin before 4.4.9 does not have authorisation and CSRF in the AJAX action responsible to update the OpenAI settings, allowing any authenticated users, such as subscriber to update them. Furthermore, due to the lack of escaping of the settings, this could also lead to...

5.4CVSS

5.2AI Score

0.001EPSS

2023-05-08 02:15 PM
25
cve
cve

CVE-2023-1011

The AI ChatBot WordPress plugin before 4.4.5 does not escape most of its settings before outputting them back in the dashboard, and does not have a proper CSRF check, allowing attackers to make a logged in admin set XSS payloads in...

6.1CVSS

6.2AI Score

0.001EPSS

2023-05-08 02:15 PM
30
cve
cve

CVE-2023-44993

Cross-Site Request Forgery (CSRF) vulnerability in QuantumCloud AI ChatBot plugin <= 4.7.8...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-09 11:15 AM
30
cve
cve

CVE-2022-3074

The Slider Hero WordPress plugin before 8.4.4 does not escape the slider Name, which could allow high-privileged users to perform Cross-Site Scripting...

4.8CVSS

4.9AI Score

0.001EPSS

2022-09-26 01:15 PM
33
7
cve
cve

CVE-2022-0760

The Simple Link Directory WordPress plugin before 7.7.2 does not validate and escape the post_id parameter before using it in a SQL statement via the qcopd_upvote_action AJAX action (available to unauthenticated and authenticated users), leading to an unauthenticated SQL...

9.8CVSS

9.7AI Score

0.027EPSS

2022-03-21 07:15 PM
79
cve
cve

CVE-2022-0747

The Infographic Maker WordPress plugin before 4.3.8 does not validate and escape the post_id parameter before using it in a SQL statement via the qcld_upvote_action AJAX action (available to unauthenticated and authenticated users), leading to an unauthenticated SQL...

9.8CVSS

9.7AI Score

0.027EPSS

2022-03-21 07:15 PM
64
cve
cve

CVE-2021-24725

The Comment Link Remove and Other Comment Tools WordPress plugin before 2.1.6 does not have CSRF check in its 'Delete comments easily', which could allow attackers to make logged in admin delete arbitrary...

4.3CVSS

4.7AI Score

0.001EPSS

2021-09-13 06:15 PM
26
cve
cve

CVE-2021-24506

The Slider Hero with Animation, Video Background & Intro Maker WordPress plugin before 8.2.7 does not sanitise or escape the id attribute of its hero-button shortcode before using it in a SQL statement, allowing users with a role as low as Contributor to perform SQL...

8.8CVSS

8.9AI Score

0.001EPSS

2021-08-23 12:15 PM
46
cve
cve

CVE-2019-13463

An XSS vulnerability in qcopd-shortcode-generator.php in the Simple Link Directory plugin before 7.3.5 for WordPress allows remote attackers to inject arbitrary web script or HTML, because esc_html is not called for the "echo get_the_title()" or "echo $term->name"...

6.1CVSS

6AI Score

0.001EPSS

2020-03-20 09:15 PM
133