Vulnerabilities > Cminds

DATE CVE VULNERABILITY TITLE RISK
2023-12-20 CVE-2023-30750 SQL Injection vulnerability in Cminds CM Popup 1.5.10/1.5.8/1.5.9
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in CreativeMindsSolutions CM Popup Plugin for WordPress.This issue affects CM Popup Plugin for WordPress: from n/a through 1.5.10.
network
low complexity
cminds CWE-89
8.1
2023-11-22 CVE-2023-28749 Unspecified vulnerability in Cminds CM on Demand Search and Replace
Cross-Site Request Forgery (CSRF) vulnerability in CreativeMindsSolutions CM On Demand Search And Replace plugin <= 1.3.0 versions.
network
low complexity
cminds
8.8
2023-08-18 CVE-2023-31228 Cross-site Scripting vulnerability in Cminds CM on Demand Search and Replace
Auth.
network
low complexity
cminds CWE-79
4.8
2023-03-23 CVE-2023-25992 Cross-site Scripting vulnerability in Cminds CM Answers
Auth.
network
low complexity
cminds CWE-79
4.8
2021-10-04 CVE-2021-24678 Cross-site Scripting vulnerability in Cminds Tooltip Glossary
The CM Tooltip Glossary WordPress plugin before 3.9.21 does not escape some glossary_tooltip shortcode attributes, which could allow users a role as low as Contributor to perform Stored Cross-Site Scripting attacks
network
cminds CWE-79
3.5
2021-07-07 CVE-2020-24145 Cross-site Scripting vulnerability in Cminds CM Download Manager 2.7.0
Cross Site Scripting (XSS) vulnerability in the CM Download Manager (aka cm-download-manager) plugin 2.7.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via a crafted deletescreenshot action.
network
cminds CWE-79
4.3
2021-07-07 CVE-2020-24146 Path Traversal vulnerability in Cminds CM Download Manager 2.7.0
Directory traversal in the CM Download Manager (aka cm-download-manager) plugin 2.7.0 for WordPress allows authorized users to delete arbitrary files and possibly cause a denial of service via the fileName parameter in a deletescreenshot action.
network
low complexity
cminds CWE-22
5.5
2020-10-21 CVE-2020-27344 Cross-site Scripting vulnerability in Cminds CM Download Manager 2.7.0
The cm-download-manager plugin before 2.8.0 for WordPress allows XSS.
network
cminds CWE-79
4.3
2016-10-10 CVE-2016-1000132 Cross-site Scripting vulnerability in Cminds Tooltip Glossary
Reflected XSS in wordpress plugin enhanced-tooltipglossary v3.2.8
network
cminds CWE-79
4.3