Page 8 of 40 results (0.005 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

The cp-polls plugin before 1.0.5 for WordPress has XSS. El plugin cp-polls antes de 1.0.5 para WordPress tiene XSS. The cp-polls plugin before 1.0.5 for WordPress has XSS via the 'name' parameter. • https://wordpress.org/plugins/cp-polls/#developers • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

A vulnerability classified as critical has been found in CP Appointment Calendar Plugin up to 1.1.5 on WordPress. This affects the function dex_process_ready_to_go_appointment of the file dex_appointments.php. The manipulation of the argument itemnumber leads to sql injection. It is possible to initiate the attack remotely. The patch is named e29a9cdbcb0f37d887dd302a05b9e8bf213da01d. • https://github.com/wp-plugins/cp-appointment-calendar/commit/e29a9cdbcb0f37d887dd302a05b9e8bf213da01d https://vuldb.com/?ctiid.225351 https://vuldb.com/?id.225351 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 0

A vulnerability has been found in codepeople cp-polls Plugin 1.0.1 on WordPress and classified as critical. This vulnerability affects unknown code of the file cp-admin-int-message-list.inc.php. The manipulation of the argument lu leads to sql injection. The attack can be initiated remotely. Upgrading to version 1.0.2 is able to address this issue. • https://github.com/wp-plugins/cp-polls/commit/6d7168cbf12d1c183bacc5cd5678f6f5b0d518d2 https://github.com/wp-plugins/cp-polls/releases/tag/1.0.2 https://vuldb.com/?ctiid.222268 https://vuldb.com/?id.222268 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

The cp-polls plugin before 1.0.1 for WordPress has XSS in the votes list. El plugin cp-polls antes de 1.0.1 para WordPress tiene XSS en la lista de votos. The Polls CP plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to 1.0.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser. • https://wordpress.org/plugins/cp-polls/#developers • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in tmpl/layout_editevent.php in the Multi Calendar (com_multicalendar) component 4.0.2, and possibly 4.8.5 and earlier, for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) calid or (2) paletteDefault parameter in an editevent action to index.php. Múltiples vulnerabilidades de XSS en tmpl/layout_editevent.php en el componente Multi Calendar (com_multicalendar) 4.0.2, y posiblemente 4.8.5 y anteriores, para Joomla! permiten a atacantes remotos inyectar script Web o HTML arbitrarios a través del (1) parámetro calid o (2) paletteDefault en una acción editevent hacia index.php. Joomla Multi Calendar component version 4.0.2 suffers from multiple cross site scripting vulnerabilities. • http://archives.neohapsis.com/archives/fulldisclosure/2014-03/0276.html http://packetstormsecurity.com/files/125738 http://secunia.com/advisories/57360 https://exchange.xforce.ibmcloud.com/vulnerabilities/91820 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •