Lucene search

K

Wpmanageninja Security Vulnerabilities

cve
cve

CVE-2024-23503

Missing Authorization vulnerability in WPManageNinja LLC Ninja Tables.This issue affects Ninja Tables: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-06-11 04:15 PM
36
cve
cve

CVE-2024-23504

Missing Authorization vulnerability in WPManageNinja LLC Ninja Tables.This issue affects Ninja Tables: from n/a through...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-06-14 06:15 AM
32
cve
cve

CVE-2024-35635

Server-Side Request Forgery (SSRF) vulnerability in WPManageNinja LLC Ninja Tables.This issue affects Ninja Tables: from n/a through...

4.4CVSS

7.2AI Score

0.0004EPSS

2024-06-03 10:15 AM
14
cve
cve

CVE-2023-6953

The PDF Generator For Fluent Forms – The Contact Form Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the header, PDF body and footer content parameters in all versions up to, and including, 1.1.7 due to insufficient input sanitization and output escaping. This makes...

5.4CVSS

5.7AI Score

0.0004EPSS

2024-02-05 10:15 PM
19
cve
cve

CVE-2023-51547

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WPManageNinja LLC Fluent Support – WordPress Helpdesk and Customer Support Ticket Plugin.This issue affects Fluent Support – WordPress Helpdesk and Customer Support Ticket Plugin: from n/a through....

7.6CVSS

7.5AI Score

0.001EPSS

2023-12-31 06:15 PM
54
cve
cve

CVE-2023-1430

The FluentCRM - Marketing Automation For WordPress plugin for WordPress is vulnerable to unauthorized modification of data in versions up to, and including, 2.7.40 due to the use of an MD5 hash without a salt to control subscriptions. This makes it possible for unauthenticated attackers to...

5.3CVSS

4.3AI Score

0.001EPSS

2023-06-09 06:15 AM
17
cve
cve

CVE-2023-0219

The FluentSMTP WordPress plugin before 2.2.3 does not sanitize or escape email content, making it vulnerable to stored cross-site scripting attacks (XSS) when an administrator views the email logs. This exploit requires other plugins to enable users to send emails with unfiltered...

5.4CVSS

5.4AI Score

0.001EPSS

2023-03-13 05:15 PM
28
cve
cve

CVE-2022-4746

The FluentAuth WordPress plugin before 1.0.2 prioritizes getting a visitor's IP address from certain HTTP headers over PHP's REMOTE_ADDR, which makes it possible to bypass the IP-based blocks set by the...

7.5CVSS

7.4AI Score

0.001EPSS

2023-01-23 03:15 PM
34
cve
cve

CVE-2023-3087

The FluentSMTP plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an email subject in versions up to, and including, 2.2.4 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages...

7.2CVSS

5.9AI Score

0.001EPSS

2023-07-12 05:15 AM
16
cve
cve

CVE-2023-24410

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Contact Form - WPManageNinja LLC Contact Form Plugin – Fastest Contact Form Builder Plugin for WordPress by Fluent Forms fluentform allows SQL Injection.This issue affects Contact Form Plugin –...

9.8CVSS

9.8AI Score

0.001EPSS

2023-10-31 03:15 PM
65
cve
cve

CVE-2022-47136

Cross-Site Request Forgery (CSRF) vulnerability in WPManageNinja LLC Ninja Tables – Best Data Table Plugin for WordPress plugin <= 4.3.4...

8.8CVSS

9.2AI Score

0.001EPSS

2023-05-25 12:15 PM
21
cve
cve

CVE-2022-47137

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WPManageNinja LLC Ninja Tables plugin <= 4.3.4...

5.9CVSS

4.9AI Score

0.0005EPSS

2023-05-10 11:15 AM
9
cve
cve

CVE-2022-2559

The Fluent Support WordPress plugin before 1.5.8 does not properly sanitise, validate and escape various parameters before using them in an SQL statement, leading to an SQL Injection vulnerability exploitable by high privilege...

7.2CVSS

7.2AI Score

0.001EPSS

2022-08-29 06:15 PM
41
4
cve
cve

CVE-2022-2544

The Ninja Job Board WordPress plugin before 1.3.3 does not protect the directory where it stores uploaded resumes, making it vulnerable to unauthenticated Directory Listing which allows the download of uploaded...

7.5CVSS

7.5AI Score

0.011EPSS

2022-08-22 03:15 PM
44
4
cve
cve

CVE-2021-24900

The Ninja Tables WordPress plugin before 4.1.8 does not sanitise and escape some of its table fields, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2022-02-01 01:15 PM
22
cve
cve

CVE-2021-24528

The FluentSMTP WordPress plugin before 2.0.1 does not sanitize parameters before storing the settings in the database, nor does the plugin escape the values before outputting them when viewing the SMTP settings set by this plugin, leading to a stored cross site scripting (XSS) vulnerability. Only.....

5.4CVSS

5.2AI Score

0.001EPSS

2021-08-30 03:15 PM
20