Lucene search

K

Qurl Security Vulnerabilities

cve
cve

CVE-2015-10100

A vulnerability, which was classified as critical, has been found in Dynamic Widgets Plugin up to 1.5.10 on WordPress. This issue affects some unknown processing of the file classes/dynwid_class.php. The manipulation leads to sql injection. The attack may be initiated remotely. Upgrading to...

9.8CVSS

9.8AI Score

0.001EPSS

2023-04-10 06:15 PM
14
cve
cve

CVE-2015-9437

The dynamic-widgets plugin before 1.5.11 for WordPress has CSRF with resultant XSS via the wp-admin/themes.php?page=dynwid-config page_limit...

6.5CVSS

6.2AI Score

0.002EPSS

2019-09-26 02:15 AM
114
cve
cve

CVE-2015-9436

The dynamic-widgets plugin before 1.5.11 for WordPress has XSS via the wp-admin/admin-ajax.php?action=term_tree prefix or widget_id...

5.4CVSS

5.3AI Score

0.001EPSS

2019-09-26 02:15 AM
118