Lucene search

K

Weblizar Security Vulnerabilities

cve
cve

CVE-2017-20098

A vulnerability was found in Admin Custom Login Plugin 2.4.5.2. It has been classified as problematic. Affected is an unknown function. The manipulation leads to basic cross site scripting (Persistent). It is possible to launch the attack remotely.

4.8CVSS

5AI Score

0.001EPSS

2022-06-27 07:15 PM
27
12
cve
cve

CVE-2018-5653

An issue was discovered in the weblizar-pinterest-feeds plugin 1.1.1 for WordPress. XSS exists via the wp-admin/admin-ajax.php weblizar_pffree_settings_save_get-users parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2018-01-13 12:29 AM
30
cve
cve

CVE-2018-5654

An issue was discovered in the weblizar-pinterest-feeds plugin 1.1.1 for WordPress. XSS exists via the wp-admin/admin-ajax.php PFFREE_Access_Token parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2018-01-13 12:29 AM
23
cve
cve

CVE-2018-5655

An issue was discovered in the weblizar-pinterest-feeds plugin 1.1.1 for WordPress. XSS exists via the wp-admin/admin-ajax.php security parameter.

6.1CVSS

6AI Score

0.001EPSS

2018-01-13 12:29 AM
30
cve
cve

CVE-2018-5656

An issue was discovered in the weblizar-pinterest-feeds plugin 1.1.1 for WordPress. CSRF exists via wp-admin/admin-ajax.php.

8.8CVSS

8.6AI Score

0.001EPSS

2018-01-13 12:29 AM
21
cve
cve

CVE-2019-15781

The facebook-by-weblizar plugin before 2.8.5 for WordPress has CSRF.

8.8CVSS

8.7AI Score

0.001EPSS

2019-08-29 01:15 PM
26
cve
cve

CVE-2021-34628

The Admin Custom Login WordPress plugin is vulnerable to Cross-Site Request Forgery due to the loginbgSave action found in the ~/includes/Login-form-setting/Login-form-background.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 3.2.7.

8.8CVSS

8.5AI Score

0.001EPSS

2021-08-02 09:15 PM
33
2
cve
cve

CVE-2022-1609

The School Management WordPress plugin before 9.9.7 contains an obfuscated backdoor injected in it's license checking code that registers a REST API handler, allowing an unauthenticated attacker to execute arbitrary PHP code on the site.

9.8CVSS

9.7AI Score

0.389EPSS

2024-01-16 04:15 PM
1817
In Wild
2
cve
cve

CVE-2022-46849

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Weblizar Coming Soon Page – Responsive Coming Soon & Maintenance Mode allows SQL Injection.This issue affects Coming Soon Page – Responsive Coming Soon & Maintenance Mode: from n/a through 1.5.9.

9.8CVSS

9.8AI Score

0.001EPSS

2023-11-06 08:15 AM
11
cve
cve

CVE-2022-47430

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Weblizar The School Management – Education & Learning Management allows SQL Injection.This issue affects The School Management – Education & Learning Management: from n/a through 4.1.

9.8CVSS

9.7AI Score

0.001EPSS

2023-11-06 08:15 AM
10
cve
cve

CVE-2024-1858

The Lightbox slider – Responsive Lightbox Gallery plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.9.9 via deserialization of untrusted input through post meta data. This makes it possible for authenticated attackers, with contributor-level access a...

5.4CVSS

9.3AI Score

0.0004EPSS

2024-03-29 07:15 AM
34
cve
cve

CVE-2024-33911

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Weblizar School Management Pro.This issue affects School Management Pro: from n/a through 10.3.4.

7.6CVSS

8.4AI Score

0.0004EPSS

2024-05-02 11:15 AM
30
cve
cve

CVE-2024-38756

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Weblizar Coming Soon allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Coming Soon: from n/a through 1.6.3.

5.3CVSS

5.2AI Score

0.0004EPSS

2024-08-13 11:15 AM
21