Page 6 of 45 results (0.005 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

The Survey Maker WordPress Plugin, version < 3.1.2, is affected by an authenticated SQL injection vulnerability in the 'surveys_ids' parameter of its 'ays_surveys_export_json' action. El complemento Survey Maker de WordPress, versión &lt; 3.1.2, se ve afectado por una vulnerabilidad de inyección SQL autenticada en el parámetro 'surveys_ids' de su acción 'ays_surveys_export_json'. The Survey Maker plugin for WordPress is vulnerable to SQL injection in versions before 3.1.2 via the 'ays_surveys_export_json' AJAX action. This allows authenticated attackers, including those with subscriber-level privileges, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. • https://www.tenable.com/security/research/tra-2023-2 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 1

The "Survey Maker – Best WordPress Survey Plugin" plugin for WordPress is vulnerable to Stored Cross-Site Scripting via survey answers in versions up to, and including, 3.1.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts when submitting quizzes that will execute whenever a user accesses the submissions page. • https://plugins.trac.wordpress.org/browser/survey-maker/tags/3.1.4/public/partials/class-survey-maker-submissions-summary-shortcode.php?rev=2839688#L311 https://www.wordfence.com/threat-intel/vulnerabilities/id/a2a58fab-d4a3-4333-8495-e094ed85bb61 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

The Poll Maker WordPress plugin before 4.0.2 does not sanitise and escape some settings, which could allow high privilege users such as admin to perform Store Cross-Site Scripting attack even when unfiltered_html is disallowed El plugin Poll Maker de WordPress versiones anteriores a 4.0.2, no sanea y escapa de algunos parámetros, lo que podría permitir a usuarios con altos privilegios, como los administradores, llevar a cabo un ataque de tipo Cross-Site Scripting Almacenado incluso cuando unfiltered_html está deshabilitado • https://wpscan.com/vulnerability/1f41fc5c-18d0-493d-9a7d-8b521ab49f85 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 1

The Personal Dictionary WordPress plugin before 1.3.4 fails to properly sanitize user supplied POST data before it is being interpolated in an SQL statement and then executed, leading to a blind SQL injection vulnerability. El plugin Personal Dictionary de WordPress versiones hasta 1.3.4, no sanea apropiadamente los datos POST suministrados por el usuario antes de que sean interpolados en una sentencia SQL y sean ejecutados, conllevando a una vulnerabilidad de inyección SQL ciega • https://wpscan.com/vulnerability/eed70659-9e3e-42a2-b427-56c52e0fbc0d • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

The Popup Like box WordPress plugin before 3.6.1 does not sanitize and escape the ays_fb_tab parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting. El plugin Popup Like box de WordPress versiones anteriores a 3.6.1, no sanea y escapa del parámetro ays_fb_tab antes de devolverlo en una página de administración, conllevando a un problema de tipo Cross-Site Scripting Reflejado • https://wpscan.com/vulnerability/0a9830df-5f5d-40a3-9841-40994275136f • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •