Page 3 of 488 results (0.004 seconds)

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 1

The Giveaways and Contests by RafflePress WordPress plugin before 1.12.16 does not sanitise and escape some of its Giveaways settings, which could allow high privilege users such as editor and above to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) • https://wpscan.com/vulnerability/553806f4-da20-433c-8c19-35e6c87ccade •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 1

The CM Pop-Up Banners for WordPress plugin before 1.7.3 does not sanitise and escape some of its popup fields, which could allow high privilege users such as Contributors to perform Cross-Site Scripting attacks. • https://wpscan.com/vulnerability/3ee3023a-541c-40e6-8d62-24b4b110633c •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

The Easy Property Listings WordPress plugin before 3.5.4 does not have CSRF check when deleting contacts in bulk, which could allow attackers to make a logged in admin delete them via a CSRF attack • https://wpscan.com/vulnerability/f89c8654-5486-4939-880d-101f33d359c0 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

The Gutentor WordPress plugin before 3.3.6 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks • https://wpscan.com/vulnerability/fb7d6839-9ccb-4a0f-9dca-d6841f666a1b •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

The Vikinghammer Tweet WordPress plugin through 0.2.4 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack. The Vikinghammer Tweet plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 0.2.4. This is due to missing or incorrect nonce validation on a function. This makes it possible for unauthenticated attackers to update the plugin's settings and inject malicious web scripts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. • https://wpscan.com/vulnerability/2ba27715-add4-4e2c-ad0d-83ebdc26aec1 • CWE-352: Cross-Site Request Forgery (CSRF) •