Vulnerabilities > Dev4Press

DATE CVE VULNERABILITY TITLE RISK
2023-11-06 CVE-2023-46821 SQL Injection vulnerability in Dev4Press GD Security Headers
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Milan Petrovic GD Security Headers allows auth.
network
low complexity
dev4press CWE-89
7.2
2023-09-27 CVE-2023-40330 Cross-site Scripting vulnerability in Dev4Press GD Security Headers
Unauth.
network
low complexity
dev4press CWE-79
6.1
2023-07-12 CVE-2023-3122 Cross-site Scripting vulnerability in Dev4Press GD Mail Queue 3.9.3
The GD Mail Queue plugin for WordPress is vulnerable to Stored Cross-Site Scripting via email contents in versions up to, and including, 3.9.3 due to insufficient input sanitization and output escaping.
network
low complexity
dev4press CWE-79
6.1
2022-12-06 CVE-2022-45816 Cross-site Scripting vulnerability in Dev4Press GD Bbpress Attachments
Auth.
network
low complexity
dev4press CWE-79
5.4
2015-08-18 CVE-2015-5482 Path Traversal vulnerability in Dev4Press GD Bbpress Attachments
Directory traversal vulnerability in the GD bbPress Attachments plugin before 2.3 for WordPress allows remote administrators to include and execute arbitrary local files via a ..
network
low complexity
dev4press CWE-22
4.0
2015-08-18 CVE-2015-5481 Cross-site Scripting vulnerability in Dev4Press GD Bbpress Attachments
Cross-site scripting (XSS) vulnerability in forms/panels.php in the GD bbPress Attachments plugin before 2.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via the tab parameter in the gdbbpress_attachments page to wp-admin/edit.php.
network
dev4press CWE-79
4.3
2015-01-12 CVE-2014-2839 SQL Injection vulnerability in Dev4Press GD Star Rating 19.22
SQL injection vulnerability in the GD Star Rating plugin 19.22 for WordPress allows remote administrators to execute arbitrary SQL commands via the s parameter in the gd-star-rating-stats page to wp-admin/admin.php.
network
low complexity
dev4press CWE-89
7.5
2015-01-12 CVE-2014-2838 Cross-Site Request Forgery (CSRF) vulnerability in Dev4Press GD Star Rating 19.22
Multiple cross-site request forgery (CSRF) vulnerabilities in the GD Star Rating plugin 19.22 for WordPress allow remote attackers to hijack the authentication of administrators for requests that conduct (1) SQL injection attacks via the s parameter in the gd-star-rating-stats page to wp-admin/admin.php or (2) cross-site scripting (XSS) attacks via unspecified vectors.
network
dev4press CWE-352
6.8