Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2024-02-05 CVE-2024-0668 Deserialization of Untrusted Data vulnerability in Sigmaplugin Advanced Database Cleaner
The Advanced Database Cleaner plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 3.1.3 via deserialization of untrusted input in the 'process_bulk_action' function.
network
low complexity
sigmaplugin CWE-502
7.2
2024-02-05 CVE-2024-0678 Cross-site Scripting vulnerability in Tychesoftwares Order Delivery Date for WP E-Commerce 1.2
The Order Delivery Date for WP e-Commerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'available-days-tf' parameter in all versions up to, and including, 1.2 due to insufficient input sanitization and output escaping.
network
low complexity
tychesoftwares CWE-79
6.1
2024-02-05 CVE-2024-0691 Cross-site Scripting vulnerability in Ninjateam Filebird
The FileBird plugin for WordPress is vulnerable to Stored Cross-Site Scripting via imported folder titles in all versions up to, and including, 5.5.8.1 due to insufficient input sanitization and output escaping.
network
low complexity
ninjateam CWE-79
4.8
2024-02-05 CVE-2024-0699 Unrestricted Upload of File with Dangerous Type vulnerability in Meowapps AI Engine
The AI Engine: Chatbots, Generators, Assistants, GPT 4 and more! plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'add_image_from_url' function in all versions up to, and including, 2.1.4.
network
low complexity
meowapps CWE-434
7.2
2024-02-05 CVE-2024-0701 Unspecified vulnerability in Userproplugin Userpro
The UserPro plugin for WordPress is vulnerable to Security Feature Bypass in all versions up to, and including, 5.1.6.
network
low complexity
userproplugin
5.3
2024-02-05 CVE-2024-0709 SQL Injection vulnerability in Coolplugins Cryptocurrency Widgets
The Cryptocurrency Widgets – Price Ticker & Coins List plugin for WordPress is vulnerable to SQL Injection via the 'coinslist' parameter in versions 2.0 to 2.6.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.
network
low complexity
coolplugins CWE-89
7.5
2024-02-05 CVE-2024-0761 Use of Insufficiently Random Values vulnerability in Webdesi9 File Manager
The File Manager plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 7.2.1 due to insufficient randomness in the backup filenames, which use a timestamp plus 4 random digits.
network
low complexity
webdesi9 CWE-330
7.5
2024-02-05 CVE-2024-0790 Cross-Site Request Forgery (CSRF) vulnerability in Pluginus Wolf - Wordpress Posts Bulk Editor and products Manager Professional
The WOLF – WordPress Posts Bulk Editor and Manager Professional plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.0.8.1.
network
low complexity
pluginus CWE-352
4.3
2024-02-05 CVE-2024-0791 Missing Authorization vulnerability in Pluginus Wolf - Wordpress Posts Bulk Editor and products Manager Professional
The WOLF – WordPress Posts Bulk Editor and Manager Professional plugin for WordPress is vulnerable to unauthorized access, modification or loss of data due to a missing capability check on the wpbe_create_new_term, wpbe_update_tax_term, and wpbe_delete_tax_term functions in all versions up to, and including, 1.0.8.1.
network
low complexity
pluginus CWE-862
4.3
2024-02-05 CVE-2024-0796 Cross-Site Request Forgery (CSRF) vulnerability in Pluginus Woot
The Active Products Tables for WooCommerce.
network
low complexity
pluginus CWE-352
4.3