Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2024-10-16 CVE-2019-25214 The ShopWP plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on several REST API routes in versions up to, and including, 2.0.4.
network
low complexity
CWE-862
7.2
2024-10-16 CVE-2019-25215 The ARI-Adminer plugin for WordPress is vulnerable to authorization bypass due to a lack of file access controls in nearly every file of the plugin in versions up to, and including, 1.1.14.
network
low complexity
CWE-862
7.3
2024-10-16 CVE-2019-25216 The Rich Review plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the POST body 'update' parameter in versions up to, and including, 1.7.4 due to insufficient input sanitization and output escaping.
network
low complexity
CWE-79
7.2
2024-10-16 CVE-2020-36838 The Facebook Chat Plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the wp_ajax_update_options function in versions up to, and including, 1.5.
network
low complexity
CWE-284
7.4
2024-10-16 CVE-2020-36839 The WP Lead Plus X plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 0.99.
network
low complexity
CWE-352
8.3
2024-10-16 CVE-2021-4450 SQL Injection vulnerability in Pickplugins Post Grid
The Post Grid plugin for WordPress is vulnerable to blind SQL Injection via post metadata in versions up to, and including, 2.1.12 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.
network
low complexity
pickplugins CWE-89
8.8
2024-10-16 CVE-2021-4451 Deserialization of Untrusted Data vulnerability in Nintechnet Ninjafirewall
The NinjaFirewall plugin for WordPress is vulnerable to Authenticated PHAR Deserialization in versions up to, and including, 4.3.3.
network
low complexity
nintechnet CWE-502
7.2
2024-10-16 CVE-2022-4972 Missing Authorization vulnerability in Wpchill Download Monitor
The Download Monitor plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on several REST-API routes related to reporting in versions up to, and including, 4.7.51.
network
low complexity
wpchill CWE-862
7.5
2024-10-16 CVE-2023-7291 Missing Authorization vulnerability in Paytium
The Paytium: Mollie payment forms & donations plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the create_mollie_account function in versions up to, and including, 4.3.7.
network
low complexity
paytium CWE-862
8.1
2024-10-16 CVE-2024-8507 Cross-Site Request Forgery (CSRF) vulnerability in Filemanagerpro File Manager
The File Manager Pro plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 8.3.9.
network
low complexity
filemanagerpro CWE-352
8.8