Vulnerabilities > Solwininfotech

DATE CVE VULNERABILITY TITLE RISK
2023-11-07 CVE-2022-45078 Improper Neutralization of Formula Elements in a CSV File vulnerability in Solwininfotech User Blocker
Improper Neutralization of Formula Elements in a CSV File vulnerability in Solwin Infotech User Blocker.This issue affects User Blocker: from n/a through 1.5.5.
network
low complexity
solwininfotech CWE-1236
7.2
2023-10-31 CVE-2023-37966 SQL Injection vulnerability in Solwininfotech User Activity LOG
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Solwin Infotech User Activity Log user-activity-log allows SQL Injection.This issue affects User Activity Log: from n/a through 1.6.2.
network
low complexity
solwininfotech CWE-89
critical
9.8
2023-10-16 CVE-2023-5133 Unspecified vulnerability in Solwininfotech User Activity LOG
This user-activity-log-pro WordPress plugin before 2.3.4 retrieves client IP addresses from potentially untrusted headers, allowing an attacker to manipulate its value.
network
low complexity
solwininfotech
7.5
2023-10-16 CVE-2023-5167 Unspecified vulnerability in Solwininfotech User Activity LOG
The User Activity Log Pro WordPress plugin before 2.3.4 does not properly escape recorded User-Agents in the user activity logs dashboard, which may allow visitors to conduct Stored Cross-Site Scripting attacks.
network
low complexity
solwininfotech
5.4
2023-09-04 CVE-2023-30485 Cross-site Scripting vulnerability in Solwininfotech Avartan-Slider-Lite 1.5.3
Unauth.
network
low complexity
solwininfotech CWE-79
6.1
2023-09-04 CVE-2023-4269 Incorrect Authorization vulnerability in Solwininfotech User Activity LOG
The User Activity Log WordPress plugin before 1.6.6 lacks proper authorisation when exporting its activity logs, allowing any authenticated users, such as subscriber to perform such action and retrieve PII such as email addresses.
network
low complexity
solwininfotech CWE-863
4.3
2023-09-04 CVE-2023-4279 Unspecified vulnerability in Solwininfotech User Activity LOG
This User Activity Log WordPress plugin before 1.6.7 retrieves client IP addresses from potentially untrusted headers, allowing an attacker to manipulate its value.
network
low complexity
solwininfotech
7.5
2023-08-14 CVE-2023-3435 Unspecified vulnerability in Solwininfotech User Activity LOG
The User Activity Log WordPress plugin before 1.6.5 does not correctly sanitise and escape several parameters before using it in a SQL statement as part of its exportation feature, allowing unauthenticated attackers to conduct SQL injection attacks.
network
low complexity
solwininfotech
critical
9.8
2023-07-24 CVE-2023-2761 Unspecified vulnerability in Solwininfotech User Activity LOG
The User Activity Log WordPress plugin before 1.6.3 does not properly sanitise and escape the `txtsearch` parameter before using it in a SQL statement in some admin pages, leading to a SQL injection exploitable by high privilege users such as admin.
network
low complexity
solwininfotech
7.2
2023-01-30 CVE-2022-4793 Cross-site Scripting vulnerability in Solwininfotech Blog Designer
The Blog Designer WordPress plugin before 2.4.1 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack.
network
low complexity
solwininfotech CWE-79
5.4