Vulnerabilities > Mainwp

DATE CVE VULNERABILITY TITLE RISK
2023-12-20 CVE-2023-38519 SQL Injection vulnerability in Mainwp Dashboard
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in MainWP MainWP Dashboard – WordPress Manager for Multiple Websites Maintenance.This issue affects MainWP Dashboard – WordPress Manager for Multiple Websites Maintenance: from n/a through 4.4.3.3.
network
low complexity
mainwp CWE-89
4.9
2023-11-22 CVE-2023-6164 Cross-site Scripting vulnerability in Mainwp
The MainWP Dashboard – WordPress Manager for Multiple Websites Maintenance plugin for WordPress is vulnerable to CSS Injection via the ‘newColor’ parameter in all versions up to, and including, 4.5.1.2 due to insufficient input sanitization.
network
low complexity
mainwp CWE-79
4.8
2023-10-12 CVE-2023-23651 SQL Injection vulnerability in Mainwp Google Analytics Extension
Auth.
network
low complexity
mainwp CWE-89
8.8
2023-07-18 CVE-2023-23660 SQL Injection vulnerability in Mainwp Maintenance Extension
Auth.
network
low complexity
mainwp CWE-89
8.8
2023-06-27 CVE-2023-3132 Unspecified vulnerability in Mainwp Child
The MainWP Child plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 4.4.1.1 due to insufficient controls on the storage of back-up files.
network
low complexity
mainwp
7.5
2023-03-23 CVE-2023-23650 Cross-site Scripting vulnerability in Mainwp Code Snippets Extension
Auth.
network
low complexity
mainwp CWE-79
5.4
2023-02-23 CVE-2023-23659 Cross-Site Request Forgery (CSRF) vulnerability in Mainwp Motomo
Cross-Site Request Forgery (CSRF) vulnerability in MainWP Matomo Extension <= 4.0.4 versions.
network
low complexity
mainwp CWE-352
8.8
2021-11-23 CVE-2021-24877 SQL Injection vulnerability in Mainwp Child
The MainWP Child WordPress plugin before 4.1.8 does not validate the orderby and order parameter before using them in a SQL statement, leading to an SQL injection exploitable by high privilege users such as admin when the Backup and Staging by WP Time Capsule plugin is installed
network
mainwp CWE-89
6.0
2021-10-18 CVE-2021-24754 SQL Injection vulnerability in Mainwp Child Reports
The MainWP Child Reports WordPress plugin before 2.0.8 does not validate or sanitise the order parameter before using it in a SQL statement in the admin dashboard, leading to an SQL injection issue
network
low complexity
mainwp CWE-89
6.5