Vulnerabilities > 10Web

DATE CVE VULNERABILITY TITLE RISK
2022-10-25 CVE-2022-3300 SQL Injection vulnerability in 10Web Form Maker
The Form Maker by 10Web WordPress plugin before 1.15.6 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin
network
low complexity
10web CWE-89
7.2
2022-06-08 CVE-2022-1394 Cross-site Scripting vulnerability in 10Web Photo Gallery
The Photo Gallery by 10Web WordPress plugin before 1.6.4 does not properly validate and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks when unfiltered_html is disallowed
network
10web CWE-79
3.5
2022-05-30 CVE-2022-1564 Cross-site Scripting vulnerability in 10Web Form Maker
The Form Maker by 10Web WordPress plugin before 1.14.12 does not sanitize and escape the Custom Text settings, which could allow high privilege user such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed
network
10web CWE-79
3.5
2022-05-23 CVE-2022-1320 Cross-site Scripting vulnerability in 10Web Sliderby10Web
The Sliderby10Web WordPress plugin before 1.2.52 does not properly sanitize and escape some of its settings, which could allow high-privileged users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed
network
10web CWE-79
3.5
2022-05-02 CVE-2022-1281 SQL Injection vulnerability in 10Web Photo Gallery
The Photo Gallery WordPress plugin through 1.6.3 does not properly escape the $_POST['filter_tag'] parameter, which is appended to an SQL query, making SQL Injection attacks possible.
network
low complexity
10web CWE-89
7.5
2022-05-02 CVE-2022-1282 Cross-site Scripting vulnerability in 10Web Photo Gallery
The Photo Gallery by 10Web WordPress plugin before 1.6.3 does not properly sanitize the $_GET['image_url'] variable, which is reflected back to the users when executing the editimage_bwg AJAX action.
network
10web CWE-79
4.3
2022-03-14 CVE-2022-0169 SQL Injection vulnerability in 10Web Photo Gallery
The Photo Gallery by 10Web WordPress plugin before 1.6.0 does not validate and escape the bwg_tag_id_bwg_thumbnails_0 parameter before using it in a SQL statement via the bwg_frontend_data AJAX action (available to unauthenticated and authenticated users), leading to an unauthenticated SQL injection
network
low complexity
10web CWE-89
7.5
2022-02-14 CVE-2022-0212 Cross-site Scripting vulnerability in 10Web Spidercalendar
The SpiderCalendar WordPress plugin through 1.5.65 does not sanitise and escape the callback parameter before outputting it back in the page via the window AJAX action (available to both unauthenticated and authenticated users), leading to a Reflected Cross-Site Scripting issue.
network
10web CWE-79
4.3
2022-01-10 CVE-2021-25047 Cross-site Scripting vulnerability in 10Web 10Websocial
The 10Web Social Photo Feed WordPress plugin before 1.4.29 was affected by a reflected Cross-Site Scripting (XSS) vulnerability in the wdi_apply_changes admin page, allowing an attacker to perform such attack against any logged in users
network
10web CWE-79
4.3
2021-12-06 CVE-2021-25041 Cross-site Scripting vulnerability in 10Web Photo Gallery
The Photo Gallery by 10Web WordPress plugin before 1.5.68 is vulnerable to Reflected Cross-Site Scripting (XSS) issues via the bwg_album_breadcrumb_0 and shortcode_id GET parameters passed to the bwg_frontend_data AJAX action
network
10web CWE-79
4.3