Vulnerabilities > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-06-21 CVE-2024-6225 Cross-site Scripting vulnerability in Tms-Outsource Amelia
The Booking for Appointments and Events Calendar – Amelia plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.1.5 (and 7.5.1 for the Pro version) due to insufficient input sanitization and output escaping.
network
low complexity
tms-outsource CWE-79
4.8
2024-06-21 CVE-2024-5191 Cross-site Scripting vulnerability in Wpmudev Branda
The Branda – White Label WordPress, Custom Login Page Customizer plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘mime_types’ parameter in all versions up to, and including, 3.4.17 due to insufficient input sanitization and output escaping.
network
low complexity
wpmudev CWE-79
5.4
2024-06-21 CVE-2024-5639 Authorization Bypass Through User-Controlled Key vulnerability in Cozmoslabs User Profile Picture
The User Profile Picture plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 2.6.1 via the 'rest_api_change_profile_image' function due to missing validation on a user controlled key.
network
low complexity
cozmoslabs CWE-639
4.3
2024-06-21 CVE-2024-4377 Cross-site Scripting vulnerability in Dotonpaper DOT on Paper Shortcodes
The DOP Shortcodes WordPress plugin through 1.2 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks
network
low complexity
dotonpaper CWE-79
5.4
2024-06-21 CVE-2024-4381 Cross-site Scripting vulnerability in Wielebenwir Commonsbooking
The CB (legacy) WordPress plugin through 0.9.4.18 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
network
low complexity
wielebenwir CWE-79
4.8
2024-06-21 CVE-2024-4382 Cross-Site Request Forgery (CSRF) vulnerability in Wielebenwir Commonsbooking
The CB (legacy) WordPress plugin through 0.9.4.18 does not have CSRF checks in some bulk actions, which could allow attackers to make logged in admins perform unwanted actions, such as deleting codes, timeframes, and bookings via CSRF attacks
network
low complexity
wielebenwir CWE-352
6.5
2024-06-21 CVE-2024-4384 Cross-site Scripting vulnerability in Dmonnier Cssable Countdown
The CSSable Countdown WordPress plugin through 1.5 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
network
low complexity
dmonnier CWE-79
4.8
2024-06-21 CVE-2024-4474 Cross-Site Request Forgery (CSRF) vulnerability in Onetarek WP Logs Book
The WP Logs Book WordPress plugin through 1.0.1 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack
network
low complexity
onetarek CWE-352
4.3
2024-06-21 CVE-2024-4475 Cross-Site Request Forgery (CSRF) vulnerability in Onetarek WP Logs Book
The WP Logs Book WordPress plugin through 1.0.1 does not have CSRF check when clearing logs, which could allow attackers to make a logged in admin clear the logs them via a CSRF attack
network
low complexity
onetarek CWE-352
4.3
2024-06-21 CVE-2024-4477 Cross-site Scripting vulnerability in Onetarek WP Logs Book
The WP Logs Book WordPress plugin through 1.0.1 does not sanitise and escape some of its log data before outputting them back in an admin dashboard, leading to an Unauthenticated Stored Cross-Site Scripting
network
low complexity
onetarek CWE-79
5.4