3 results (0.008 seconds)

CVSS: 4.4EPSS: 0%CPEs: 1EXPL: 0

The Community by PeepSo – Social Network, Membership, Registration, User Profiles plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘content’ parameter in all versions up to, and including, 6.4.5.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. • https://plugins.trac.wordpress.org/browser/peepso-core/tags/6.4.4.0/templates/reactions/admin_reaction.php#L112 https://plugins.trac.wordpress.org/browser/peepso-core/tags/6.4.6.0/classes/adminconfigreactions.php?rev=3147528#L88 https://plugins.trac.wordpress.org/changeset/3147528 https://wordpress.org/plugins/peepso-core/#developers https://www.peepso.com/changelog https://www.wordfence.com/threat-intel/vulnerabilities/id/edf2e060-5ae4-4b46-bc68-22ae5f516fe8?source=cve • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.4EPSS: 0%CPEs: 1EXPL: 0

The Community by PeepSo – Social Network, Membership, Registration, User Profiles plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 6.4.5.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. • https://plugins.trac.wordpress.org/browser/peepso-core/tags/6.4.6.0/classes/adminconfigfields.php?rev=3147528#L17 https://plugins.trac.wordpress.org/changeset/3147528 https://wordpress.org/plugins/peepso-core/#developers https://www.peepso.com/6-4-6-0 https://www.peepso.com/changelog https://www.wordfence.com/threat-intel/vulnerabilities/id/e85ee611-ae81-4736-b4f0-b9d06714da18?source=cve • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 6EXPL: 0

Telligent Community 6.x, 7.x, 8.x, 9.x before 9.2.10.11796, 10.1.x before 10.1.10.11792, and 10.2.x before 10.2.3.4725 has XSS via the Feed RSS widget. Telligent Community versión 6.x,versión 7.x,versión 8.x, versión 9.x anterior a 9.2.10.11796,versión 10.1.x anterior a 10.1.10.11792, y versión 10.2.x anterior a 10.2.3.4725 tiene una vulnerabilidad de tipo Cross-Site Scripting (XSS) por medio del widget Feed RSS. • https://community.telligent.com/community/10/w/user-documentation/61996/release-notes https://community.telligent.com/community/9/w/user-documentation/52752/release-notes https://www.horizonsecurity.it/lang_EN/advisories/?a=10 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •